starting build "187dc013-ac33-408f-86c1-9a33918f1e7c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: bf550828fd45: Waiting Step #0: 0468880b53a6: Waiting Step #0: 6653c9292bbf: Waiting Step #0: f739589ce639: Waiting Step #0: fe12524a520c: Waiting Step #0: b1b96c73e874: Waiting Step #0: 222eb0282449: Waiting Step #0: b2322709fa19: Waiting Step #0: 30e213053f23: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 242151016182: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 25b017c9085d: Waiting Step #0: 6d8064d22942: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: b2322709fa19: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libcoap/textcov_reports/20240726/pdu_parse_tcp_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/605.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/libcoap/textcov_reports/20240726/pdu_parse_udp_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/libcoap/textcov_reports/20240726/split_uri_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/605.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/libcoap/textcov_reports/20240726/pdu_parse_ws_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/605.5 KiB] 0% Done / [0/4 files][ 0.0 B/605.5 KiB] 0% Done / [1/4 files][193.7 KiB/605.5 KiB] 31% Done / [2/4 files][387.4 KiB/605.5 KiB] 63% Done / [3/4 files][411.8 KiB/605.5 KiB] 68% Done / [4/4 files][605.5 KiB/605.5 KiB] 100% Done Step #1: Operation completed over 4 objects/605.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 616 Step #2: -rw-r--r-- 1 root root 198355 Jul 26 10:05 pdu_parse_tcp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 198326 Jul 26 10:05 pdu_parse_udp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 24994 Jul 26 10:05 split_uri_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 198391 Jul 26 10:05 pdu_parse_ws_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: e2bf934a1fde: Waiting Step #4: da35800ee821: Waiting Step #4: 67ae2060248d: Waiting Step #4: 8c2556f55b93: Waiting Step #4: eccb1330175b: Waiting Step #4: ef31bd35b792: Waiting Step #4: bf4f02a303d8: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 7384719a7753: Waiting Step #4: b1256746ef70: Waiting Step #4: bfc41af53bee: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 0f18c7482fde: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 3291b748342a: Waiting Step #4: cbffa59180b5: Waiting Step #4: 1933c895cdb1: Waiting Step #4: f931609958c7: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: f931609958c7: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: c9e16898e54d: Pull complete Step #4: a397e481ff57: Pull complete Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config Step #4: ---> Running in 5e382e19bbda Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Fetched 5679 kB in 1s (5263 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.7 MB of archives. Step #4: After this operation, 56.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.7 MB in 2s (7174 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../17-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 5e382e19bbda Step #4: ---> 09a92d82d160 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/obgm/libcoap.git libcoap Step #4: ---> Running in 284fb2249d2b Step #4: Cloning into 'libcoap'... Step #4: Removing intermediate container 284fb2249d2b Step #4: ---> f62b9bd35e22 Step #4: Step 4/5 : WORKDIR libcoap Step #4: ---> Running in 855b01dd60f0 Step #4: Removing intermediate container 855b01dd60f0 Step #4: ---> 969ed3964460 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 95b598f617ab Step #4: Successfully built 95b598f617ab Step #4: Successfully tagged gcr.io/oss-fuzz/libcoap:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libcoap Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileVjAyKN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libcoap/.git Step #5 - "srcmap": + GIT_DIR=/src/libcoap Step #5 - "srcmap": + cd /src/libcoap Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/obgm/libcoap.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9656876b418cec476edc11a51de80aa1b61bf061 Step #5 - "srcmap": + jq_inplace /tmp/fileVjAyKN '."/src/libcoap" = { type: "git", url: "https://github.com/obgm/libcoap.git", rev: "9656876b418cec476edc11a51de80aa1b61bf061" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqOVHUc Step #5 - "srcmap": + cat /tmp/fileVjAyKN Step #5 - "srcmap": + jq '."/src/libcoap" = { type: "git", url: "https://github.com/obgm/libcoap.git", rev: "9656876b418cec476edc11a51de80aa1b61bf061" }' Step #5 - "srcmap": + mv /tmp/fileqOVHUc /tmp/fileVjAyKN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileVjAyKN Step #5 - "srcmap": + rm /tmp/fileVjAyKN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libcoap": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/obgm/libcoap.git", Step #5 - "srcmap": "rev": "9656876b418cec476edc11a51de80aa1b61bf061" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector == introspector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'WARNING_CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + WARNING_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [HINT] You can run 'autogen.sh --clean' to remove all generated files by the autotools. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found 'autoconf'. Step #6 - "compile-libfuzzer-introspector-x86_64": Found 'aclocal'. Step #6 - "compile-libfuzzer-introspector-x86_64": Found 'pkg-config'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Couldn't find 'libtool'! Step #6 - "compile-libfuzzer-introspector-x86_64": Found 'libtoolize'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ---> Found all needed tools! That's fine. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Generating needed autotools files for libcoap by running autoreconf ... Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force ${ACLOCAL_FLAGS} -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: adding subdirectory ext/tinydtls to autoreconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `ext/tinydtls' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Autoconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `ext/tinydtls' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:46: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:58: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:58: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './INSTALL' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You can now run './configure --help' to see possible configuration options. Step #6 - "compile-libfuzzer-introspector-x86_64": Otherwise process the configure script to create the makefiles and generated helper files. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --disable-doxygen --disable-manpages --disable-dtls Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.20... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable assertions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wlogical-op... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fdiagnostics-color... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--version-script=./libcoap-3.map... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: ==> --enable-oscore requires crypto support from TLS library or OS Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: gcov is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctags... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ==> Note: '(ex)ctags' command not found! Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: ==> Without ctags you will be unable to run the target 'update-map-file'! Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: ==> This is no problem if you just want to build the library libcoap. Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for assert.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pthread.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pthread.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking winsock2.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking winsock2.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for winsock2.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ws2tcpip.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ws2tcpip.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ws2tcpip.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/unistd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/unistd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/if.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/if.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/epoll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/timerfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for select... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strrchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_mutex_lock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for if_nametoindex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_ntop... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct cmsghdr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking operating system... Linux Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating coap_config.h.contiki Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating coap_config.h.riot Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating coap_config.h.windows Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/lwip/config/coap_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/coap3/coap.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/coap3/coap.h.riot Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/coap3/coap.h.windows Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_address.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_async.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_attribute.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_block.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_cache.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_context.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_deprecated.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_encryption.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_endpoint_client.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_endpoint_server.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_handler.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_init.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_io.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_keepalive.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_locking.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_logging.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_lwip.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_observe.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_oscore.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_pdu_access.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_pdu_setup.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_persist.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_recovery.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_resource.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_session.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_string.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_tls_library.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_uri.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_websockets.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-client.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-oscore-conf.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-server.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-rd.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-tls-engine-conf.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/test_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/oss-fuzz/Makefile.ci Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libcoap-3-notls.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating coap_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap Configuration Summary: Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap package version : "4.3.5rc2" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap package source : "9656876" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap API version : "3" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap ABI version : "3.1.2" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap libtool SO version : "4.2.1" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap DTLS lib extn : "-notls" Step #6 - "compile-libfuzzer-introspector-x86_64": host system : "x86_64-pc-linux-gnu" Step #6 - "compile-libfuzzer-introspector-x86_64": build with server support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with client support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with IPv4 support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with IPv6 support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with Unix socket support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with TCP support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build DTLS support : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": add default names : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build Observe Persist : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build using epoll : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable small stack size : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": enable separate responses : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable OSCORE support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable Q-Block support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable max logging level : "none" Step #6 - "compile-libfuzzer-introspector-x86_64": enable thread safe code : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable recursive lock check : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build doxygen pages : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": build man pages : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": build unit test binary : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": build examples : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": install examples source : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with gcov support : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": build shared library : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build static library : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libcoap' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap' Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_address.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_asn1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_async.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_block.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_debug.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_dtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_encode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_hashkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_gnutls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_layers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_mbedtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_mem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_net.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_netif.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_notls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_option.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_oscore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_pdu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_prng.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_resource.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_subscribe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_tcp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_threadsafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_tinydtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_uri.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_wolfssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_ws.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore_cbor.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore_context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore_cose.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore_crypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcoap-3-notls.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:35 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap/man' Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples-code-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples-code-check Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function filename: /src/libcoap/man/examples-code-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:38 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": CC coap-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coap_server-notls-coap-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coap-rd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coap_server-coap-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-rd-notls Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-rd Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-client-notls Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-client Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-server Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-server-notls Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : Main function filename: /src/libcoap/examples/coap-rd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libcoap/examples/coap-rd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz modeForcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : [Log level 1] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libcoap/examples/coap-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libcoap/examples/coap-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz modeMain function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/libcoap/examples/coap-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/libcoap/examples/coap-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libcoap' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C tests/oss-fuzz -f Makefile.oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libcoap/tests/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f Makefile.ci Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libcoap/tests/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -Wno-missing-prototypes -Wno-missing-declarations -c pdu_parse_ws_target.c -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_target.o ../../.libs/libcoap-3-notls.a -lFuzzingEngine -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Logging next yaml tile to /src/fuzzerLogFile-0-Jy9hJ8cVgQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -Wno-missing-prototypes -Wno-missing-declarations -c pdu_parse_udp_target.c -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_target.o ../../.libs/libcoap-3-notls.a -lFuzzingEngine -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Logging next yaml tile to /src/fuzzerLogFile-0-kWXCq8HVRN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -Wno-missing-prototypes -Wno-missing-declarations -c split_uri_target.c -o /workspace/out/libfuzzer-introspector-x86_64/split_uri_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /workspace/out/libfuzzer-introspector-x86_64/split_uri_target.o ../../.libs/libcoap-3-notls.a -lFuzzingEngine -o /workspace/out/libfuzzer-introspector-x86_64/split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Logging next yaml tile to /src/fuzzerLogFile-0-G9yGUpGdzU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -Wno-missing-prototypes -Wno-missing-declarations -c pdu_parse_tcp_target.c -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_target.o ../../.libs/libcoap-3-notls.a -lFuzzingEngine -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Logging next yaml tile to /src/fuzzerLogFile-0-5cVGWVdeio.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libcoap/tests/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libcoap/tests/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 34% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 4400 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4998 B/58.2 kB 9%] 100% [Working] Fetched 624 kB in 0s (1892 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18150 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.5MB/s eta 0:00:01  |▍ | 20kB 2.2MB/s eta 0:00:01  |▌ | 30kB 3.2MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.5MB/s eta 0:00:02  |█▎ | 71kB 1.6MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.9MB/s eta 0:00:01  |█▉ | 102kB 1.5MB/s eta 0:00:02  |██ | 112kB 1.5MB/s eta 0:00:02  |██▏ | 122kB 1.5MB/s eta 0:00:02  |██▍ | 133kB 1.5MB/s eta 0:00:02  |██▌ | 143kB 1.5MB/s eta 0:00:02  |██▊ | 153kB 1.5MB/s eta 0:00:02  |██▉ | 163kB 1.5MB/s eta 0:00:02  |███ | 174kB 1.5MB/s eta 0:00:02  |███▎ | 184kB 1.5MB/s eta 0:00:02  |███▍ | 194kB 1.5MB/s eta 0:00:02  |███▋ | 204kB 1.5MB/s eta 0:00:02  |███▊ | 215kB 1.5MB/s eta 0:00:02  |████ | 225kB 1.5MB/s eta 0:00:02  |████▏ | 235kB 1.5MB/s eta 0:00:02  |████▎ | 245kB 1.5MB/s eta 0:00:02  |████▌ | 256kB 1.5MB/s eta 0:00:02  |████▊ | 266kB 1.5MB/s eta 0:00:02  |████▉ | 276kB 1.5MB/s eta 0:00:02  |█████ | 286kB 1.5MB/s eta 0:00:02  |█████▏ | 296kB 1.5MB/s eta 0:00:02  |█████▍ | 307kB 1.5MB/s eta 0:00:02  |█████▋ | 317kB 1.5MB/s eta 0:00:02  |█████▊ | 327kB 1.5MB/s eta 0:00:02  |██████ | 337kB 1.5MB/s eta 0:00:01  |██████ | 348kB 1.5MB/s eta 0:00:01  |██████▎ | 358kB 1.5MB/s eta 0:00:01  |██████▌ | 368kB 1.5MB/s eta 0:00:01  |██████▋ | 378kB 1.5MB/s eta 0:00:01  |██████▉ | 389kB 1.5MB/s eta 0:00:01  |███████ | 399kB 1.5MB/s eta 0:00:01  |███████▏ | 409kB 1.5MB/s eta 0:00:01  |███████▍ | 419kB 1.5MB/s eta 0:00:01  |███████▌ | 430kB 1.5MB/s eta 0:00:01  |███████▊ | 440kB 1.5MB/s eta 0:00:01  |████████ | 450kB 1.5MB/s eta 0:00:01  |████████ | 460kB 1.5MB/s eta 0:00:01  |████████▎ | 471kB 1.5MB/s eta 0:00:01  |████████▍ | 481kB 1.5MB/s eta 0:00:01  |████████▋ | 491kB 1.5MB/s eta 0:00:01  |████████▉ | 501kB 1.5MB/s eta 0:00:01  |█████████ | 512kB 1.5MB/s eta 0:00:01  |█████████▏ | 522kB 1.5MB/s eta 0:00:01  |█████████▍ | 532kB 1.5MB/s eta 0:00:01  |█████████▌ | 542kB 1.5MB/s eta 0:00:01  |█████████▊ | 552kB 1.5MB/s eta 0:00:01  |█████████▉ | 563kB 1.5MB/s eta 0:00:01  |██████████ | 573kB 1.5MB/s eta 0:00:01  |██████████▎ | 583kB 1.5MB/s eta 0:00:01  |██████████▍ | 593kB 1.5MB/s eta 0:00:01  |██████████▋ | 604kB 1.5MB/s eta 0:00:01  |██████████▊ | 614kB 1.5MB/s eta 0:00:01  |███████████ | 624kB 1.5MB/s eta 0:00:01  |███████████▏ | 634kB 1.5MB/s eta 0:00:01  |███████████▎ | 645kB 1.5MB/s eta 0:00:01  |███████████▌ | 655kB 1.5MB/s eta 0:00:01  |███████████▊ | 665kB 1.5MB/s eta 0:00:01  |███████████▉ | 675kB 1.5MB/s eta 0:00:01  |████████████ | 686kB 1.5MB/s eta 0:00:01  |████████████▏ | 696kB 1.5MB/s eta 0:00:01  |████████████▍ | 706kB 1.5MB/s eta 0:00:01  |████████████▋ | 716kB 1.5MB/s eta 0:00:01  |████████████▊ | 727kB 1.5MB/s eta 0:00:01  |█████████████ | 737kB 1.5MB/s eta 0:00:01  |█████████████▏ | 747kB 1.5MB/s eta 0:00:01  |█████████████▎ | 757kB 1.5MB/s eta 0:00:01  |█████████████▌ | 768kB 1.5MB/s eta 0:00:01  |█████████████▋ | 778kB 1.5MB/s eta 0:00:01  |█████████████▉ | 788kB 1.5MB/s eta 0:00:01  |██████████████ | 798kB 1.5MB/s eta 0:00:01  |██████████████▏ | 808kB 1.5MB/s eta 0:00:01  |██████████████▍ | 819kB 1.5MB/s eta 0:00:01  |██████████████▌ | 829kB 1.5MB/s eta 0:00:01  |██████████████▊ | 839kB 1.5MB/s eta 0:00:01  |███████████████ | 849kB 1.5MB/s eta 0:00:01  |███████████████ | 860kB 1.5MB/s eta 0:00:01  |███████████████▎ | 870kB 1.5MB/s eta 0:00:01  |███████████████▌ | 880kB 1.5MB/s eta 0:00:01  |███████████████▋ | 890kB 1.5MB/s eta 0:00:01  |███████████████▉ | 901kB 1.5MB/s eta 0:00:01  |████████████████ | 911kB 1.5MB/s eta 0:00:01  |████████████████▏ | 921kB 1.5MB/s eta 0:00:01  |████████████████▍ | 931kB 1.5MB/s eta 0:00:01  |████████████████▌ | 942kB 1.5MB/s eta 0:00:01  |████████████████▊ | 952kB 1.5MB/s eta 0:00:01  |████████████████▉ | 962kB 1.5MB/s eta 0:00:01  |█████████████████ | 972kB 1.5MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.5MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.5MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 19.8MB/s eta 0:00:01  |▎ | 20kB 27.0MB/s eta 0:00:01  |▍ | 30kB 31.9MB/s eta 0:00:01  |▋ | 40kB 36.0MB/s eta 0:00:01  |▊ | 51kB 39.2MB/s eta 0:00:01  |▉ | 61kB 42.8MB/s eta 0:00:01  |█ | 71kB 44.7MB/s eta 0:00:01  |█▏ | 81kB 46.8MB/s eta 0:00:01  |█▎ | 92kB 49.1MB/s eta 0:00:01  |█▍ | 102kB 50.2MB/s eta 0:00:01  |█▌ | 112kB 50.2MB/s eta 0:00:01  |█▊ | 122kB 50.2MB/s eta 0:00:01  |█▉ | 133kB 50.2MB/s eta 0:00:01  |██ | 143kB 50.2MB/s eta 0:00:01  |██ | 153kB 50.2MB/s eta 0:00:01  |██▎ | 163kB 50.2MB/s eta 0:00:01  |██▍ | 174kB 50.2MB/s eta 0:00:01  |██▌ | 184kB 50.2MB/s eta 0:00:01  |██▋ | 194kB 50.2MB/s eta 0:00:01  |██▉ | 204kB 50.2MB/s eta 0:00:01  |███ | 215kB 50.2MB/s eta 0:00:01  |███ | 225kB 50.2MB/s eta 0:00:01  |███▏ | 235kB 50.2MB/s eta 0:00:01  |███▍ | 245kB 50.2MB/s eta 0:00:01  |███▌ | 256kB 50.2MB/s eta 0:00:01  |███▋ | 266kB 50.2MB/s eta 0:00:01  |███▉ | 276kB 50.2MB/s eta 0:00:01  |████ | 286kB 50.2MB/s eta 0:00:01  |████ | 296kB 50.2MB/s eta 0:00:01  |████▏ | 307kB 50.2MB/s eta 0:00:01  |████▍ | 317kB 50.2MB/s eta 0:00:01  |████▌ | 327kB 50.2MB/s eta 0:00:01  |████▋ | 337kB 50.2MB/s eta 0:00:01  |████▊ | 348kB 50.2MB/s eta 0:00:01  |█████ | 358kB 50.2MB/s eta 0:00:01  |█████ | 368kB 50.2MB/s eta 0:00:01  |█████▏ | 378kB 50.2MB/s eta 0:00:01  |█████▎ | 389kB 50.2MB/s eta 0:00:01  |█████▌ | 399kB 50.2MB/s eta 0:00:01  |█████▋ | 409kB 50.2MB/s eta 0:00:01  |█████▊ | 419kB 50.2MB/s eta 0:00:01  |█████▉ | 430kB 50.2MB/s eta 0:00:01  |██████ | 440kB 50.2MB/s eta 0:00:01  |██████▏ | 450kB 50.2MB/s eta 0:00:01  |██████▎ | 460kB 50.2MB/s eta 0:00:01  |██████▍ | 471kB 50.2MB/s eta 0:00:01  |██████▋ | 481kB 50.2MB/s eta 0:00:01  |██████▊ | 491kB 50.2MB/s eta 0:00:01  |██████▉ | 501kB 50.2MB/s eta 0:00:01  |███████ | 512kB 50.2MB/s eta 0:00:01  |███████▏ | 522kB 50.2MB/s eta 0:00:01  |███████▎ | 532kB 50.2MB/s eta 0:00:01  |███████▍ | 542kB 50.2MB/s eta 0:00:01  |███████▋ | 552kB 50.2MB/s eta 0:00:01  |███████▊ | 563kB 50.2MB/s eta 0:00:01  |███████▉ | 573kB 50.2MB/s eta 0:00:01  |████████ | 583kB 50.2MB/s eta 0:00:01  |████████▏ | 593kB 50.2MB/s eta 0:00:01  |████████▎ | 604kB 50.2MB/s eta 0:00:01  |████████▍ | 614kB 50.2MB/s eta 0:00:01  |████████▌ | 624kB 50.2MB/s eta 0:00:01  |████████▊ | 634kB 50.2MB/s eta 0:00:01  |████████▉ | 645kB 50.2MB/s eta 0:00:01  |█████████ | 655kB 50.2MB/s eta 0:00:01  |█████████ | 665kB 50.2MB/s eta 0:00:01  |█████████▎ | 675kB 50.2MB/s eta 0:00:01  |█████████▍ | 686kB 50.2MB/s eta 0:00:01  |█████████▌ | 696kB 50.2MB/s eta 0:00:01  |█████████▋ | 706kB 50.2MB/s eta 0:00:01  |█████████▉ | 716kB 50.2MB/s eta 0:00:01  |██████████ | 727kB 50.2MB/s eta 0:00:01  |██████████ | 737kB 50.2MB/s eta 0:00:01  |██████████▏ | 747kB 50.2MB/s eta 0:00:01  |██████████▍ | 757kB 50.2MB/s eta 0:00:01  |██████████▌ | 768kB 50.2MB/s eta 0:00:01  |██████████▋ | 778kB 50.2MB/s eta 0:00:01  |██████████▊ | 788kB 50.2MB/s eta 0:00:01  |███████████ | 798kB 50.2MB/s eta 0:00:01  |███████████ | 808kB 50.2MB/s eta 0:00:01  |███████████▏ | 819kB 50.2MB/s eta 0:00:01  |███████████▍ | 829kB 50.2MB/s eta 0:00:01  |███████████▌ | 839kB 50.2MB/s eta 0:00:01  |███████████▋ | 849kB 50.2MB/s eta 0:00:01  |███████████▊ | 860kB 50.2MB/s eta 0:00:01  |████████████ | 870kB 50.2MB/s eta 0:00:01  |████████████ | 880kB 50.2MB/s eta 0:00:01  |████████████▏ | 890kB 50.2MB/s eta 0:00:01  |████████████▎ | 901kB 50.2MB/s eta 0:00:01  |████████████▌ | 911kB 50.2MB/s eta 0:00:01  |████████████▋ | 921kB 50.2MB/s eta 0:00:01  |████████████▊ | 931kB 50.2MB/s eta 0:00:01  |████████████▉ | 942kB 50.2MB/s eta 0:00:01  |█████████████ | 952kB 50.2MB/s eta 0:00:01  |█████████████▏ | 962kB 50.2MB/s eta 0:00:01  |█████████████▎ | 972kB 50.2MB/s eta 0:00:01  |█████████████▍ | 983kB 50.2MB/s eta 0:00:01  |█████████████▋ | 993kB 50.2MB/s eta 0:00:01  |█████████████▊ | 1.0MB 50.2MB/s eta 0:00:01  |█████████████▉ | 1.0MB 50.2MB/s eta 0:00:01  |██████████████ | 1.0MB 50.2MB/s eta 0:00:01  |██████████████▏ | 1.0MB 50.2MB/s eta 0:00:01  |██████████████▎ | 1.0MB 50.2MB/s eta 0:00:01  |██████████████▍ | 1.1MB 50.2MB/s eta 0:00:01  |██████████████▌ | 1.1MB 50.2MB/s eta 0:00:01  |██████████████▊ | 1.1MB 50.2MB/s eta 0:00:01  |██████████████▉ | 1.1MB 50.2MB/s eta 0:00:01  |███████████████ | 1.1MB 50.2MB/s eta 0:00:01  |███████████████▏ | 1.1MB 50.2MB/s eta 0:00:01  |███████████████▎ | 1.1MB 50.2MB/s eta 0:00:01  |███████████████▍ | 1.1MB 50.2MB/s eta 0:00:01  |███████████████▌ | 1.1MB 50.2MB/s eta 0:00:01  |███████████████▊ | 1.1MB 50.2MB/s eta 0:00:01  |███████████████▉ | 1.2MB 50.2MB/s eta 0:00:01  |████████████████ | 1.2MB 50.2MB/s eta 0:00:01  |████████████████ | 1.2MB 50.2MB/s eta 0:00:01  |████████████████▎ | 1.2MB 50.2MB/s eta 0:00:01  |████████████████▍ | 1.2MB 50.2MB/s eta 0:00:01  |████████████████▌ | 1.2MB 50.2MB/s eta 0:00:01  |████████████████▋ | 1.2MB 50.2MB/s eta 0:00:01  |████████████████▉ | 1.2MB 50.2MB/s eta 0:00:01  |█████████████████ | 1.2MB 50.2MB/s eta 0:00:01  |█████████████████ | 1.2MB 50.2MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 50.2MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 50.2MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 50.2MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 50.2MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 50.2MB/s eta 0:00:01  |██████████████████ | 1.3MB 50.2MB/s eta 0:00:01  |██████████████████ | 1.3MB 50.2MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 50.2MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 50.2MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 50.2MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 50.2MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 50.2MB/s eta 0:00:01  |███████████████████ | 1.4MB 50.2MB/s eta 0:00:01  |███████████████████ | 1.4MB 50.2MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 50.2MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 50.2MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 50.2MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 50.2MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 50.2MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 50.2MB/s eta 0:00:01  |████████████████████ | 1.5MB 50.2MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 50.2MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 50.2MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 50.2MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 50.2MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 50.2MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 50.2MB/s eta 0:00:01  |█████████████████████ | 1.5MB 50.2MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 50.2MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 50.2MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 50.2MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 50.2MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 50.2MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 50.2MB/s eta 0:00:01  |██████████████████████ | 1.6MB 50.2MB/s eta 0:00:01  |██████████████████████ | 1.6MB 50.2MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 50.2MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 50.2MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 50.2MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 50.2MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 50.2MB/s eta 0:00:01  |███████████████████████ | 1.7MB 50.2MB/s eta 0:00:01  |███████████████████████ | 1.7MB 50.2MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 50.2MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 50.2MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 50.2MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 50.2MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 50.2MB/s eta 0:00:01  |████████████████████████ | 1.8MB 50.2MB/s eta 0:00:01  |████████████████████████ | 1.8MB 50.2MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 50.2MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 50.2MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 50.2MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 50.2MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 50.2MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 50.2MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 50.2MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 50.2MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 50.2MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 50.2MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 50.2MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 50.2MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 50.2MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 50.2MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 50.2MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 50.2MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 50.2MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 50.2MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 50.2MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 50.2MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 50.2MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 50.2MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 50.2MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 50.2MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 50.2MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 50.2MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 50.2MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 50.2MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 50.2MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 50.2MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 50.2MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 50.2MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 50.2MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 50.2MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 50.2MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 50.2MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 50.2MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 50.2MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 50.2MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 50.2MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 50.2MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 50.2MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 50.2MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 50.2MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 50.2MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 50.2MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 50.2MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 50.2MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 50.2MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 50.2MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 50.2MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 50.2MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 50.2MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 50.2MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 50.2MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 50.2MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 50.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 948.2 kB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 409.6/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 23.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.5/5.1 MB 36.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 51.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 102.4/162.6 kB 1.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 13.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.7 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.6 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 32.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 156.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 4.3/4.7 MB 95.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 45.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.9 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.3/17.3 MB 102.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 7.7/17.3 MB 73.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 70.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.8/17.3 MB 63.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.7/17.3 MB 83.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 74.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 56.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.1/4.5 MB 135.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.yaml' and '/src/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:15.656 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:15.657 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:15.657 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/split_uri_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:15.657 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:15.657 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:15.657 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:15.724 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kWXCq8HVRN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:15.790 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G9yGUpGdzU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:15.857 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Jy9hJ8cVgQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5cVGWVdeio Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.111 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kWXCq8HVRN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/split_uri_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-G9yGUpGdzU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Jy9hJ8cVgQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5cVGWVdeio'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.113 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.352 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.352 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G9yGUpGdzU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kWXCq8HVRN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5cVGWVdeio.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:16.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.253 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.253 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-G9yGUpGdzU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.298 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5cVGWVdeio.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.338 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.349 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.349 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kWXCq8HVRN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:20.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.257 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.258 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.258 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.258 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G9yGUpGdzU.data with fuzzerLogFile-0-G9yGUpGdzU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.259 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Jy9hJ8cVgQ.data with fuzzerLogFile-0-Jy9hJ8cVgQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.259 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5cVGWVdeio.data with fuzzerLogFile-0-5cVGWVdeio.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.259 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kWXCq8HVRN.data with fuzzerLogFile-0-kWXCq8HVRN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.259 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.259 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.275 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.278 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.280 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.283 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.306 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.307 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.307 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.307 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.309 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.309 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.309 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.309 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.310 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.310 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/split_uri_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/split_uri_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.310 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.310 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pdu_parse_ws_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pdu_parse_ws_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.311 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.311 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.312 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.312 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.312 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pdu_parse_tcp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pdu_parse_tcp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.314 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.314 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.315 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pdu_parse_udp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pdu_parse_udp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.316 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.317 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.317 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.317 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.319 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.364 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.365 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.365 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.365 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.365 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.366 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.366 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.366 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.368 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.369 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.369 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.369 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.369 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.369 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:22.372 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.913 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.914 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.914 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.914 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.915 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:24.948 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.004 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.004 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240726/linux -- split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports-by-target/20240726/split_uri_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.025 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.029 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.751 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240726/linux -- pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports-by-target/20240726/pdu_parse_udp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.752 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:25.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.489 INFO analysis - overlay_calltree_with_coverage: [+] found 30 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240726/linux -- pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.491 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports-by-target/20240726/pdu_parse_ws_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.491 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:26.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.225 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.228 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240726/linux -- pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.228 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports-by-target/20240726/pdu_parse_tcp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.228 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.273 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:27.952 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5cVGWVdeio.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5cVGWVdeio.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5cVGWVdeio.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.007 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.007 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.007 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.007 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.024 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.025 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.047 INFO html_report - create_all_function_table: Assembled a total of 781 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.047 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.077 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.077 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.077 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.078 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.078 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:28.848 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.137 INFO html_helpers - create_horisontal_calltree_image: Creating image split_uri_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.137 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.199 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.199 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.358 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.358 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.358 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.360 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.362 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.363 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 306 -- : 306 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.363 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.582 INFO html_helpers - create_horisontal_calltree_image: Creating image pdu_parse_udp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.582 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (266 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.671 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.671 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.783 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.787 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.790 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.790 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 306 -- : 306 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.790 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:29.791 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.008 INFO html_helpers - create_horisontal_calltree_image: Creating image pdu_parse_ws_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.009 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (266 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.099 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.100 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.210 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.210 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.213 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.216 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.216 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 306 -- : 306 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.216 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.217 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.642 INFO html_helpers - create_horisontal_calltree_image: Creating image pdu_parse_tcp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.643 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (266 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.734 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.734 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.848 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.848 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.851 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.851 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:30.851 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.914 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.915 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.916 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:33.916 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:36.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:36.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:36.634 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:36.635 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:36.635 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.683 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.739 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.741 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:39.742 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:42.847 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:42.849 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:42.908 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:42.910 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:42.910 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.598 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.600 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.659 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.661 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:45.662 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.742 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.803 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.805 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:48.805 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.879 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.880 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.941 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.943 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:51.943 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.085 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.147 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.148 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:55.149 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.862 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.862 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.924 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.926 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:57.926 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.023 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.024 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.086 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.088 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:01.088 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.243 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.245 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.307 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['coap_new_client_session_oscore_psk', 'coap_ws_read', 'coap_new_context', 'coap_persist_startup', 'coap_send', 'hnd_get_wellknown_lkd', 'coap_resolve_address_info', 'coap_new_oscore_conf', 'coap_netif_dgrm_write', 'coap_add_resource'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.341 INFO html_report - create_all_function_table: Assembled a total of 781 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.358 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.398 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.398 INFO engine_input - analysis_func: Generating input for split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_split_uri_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_ws_is_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.400 INFO engine_input - analysis_func: Generating input for pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_encode_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_show_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_get_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_delete_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.402 INFO engine_input - analysis_func: Generating input for pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_encode_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_show_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_get_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_delete_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.403 INFO engine_input - analysis_func: Generating input for pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_show_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_encode_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_get_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_delete_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.405 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.405 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.405 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.406 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.406 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.502 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.502 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.502 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.502 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.502 INFO annotated_cfg - analysis_func: Analysing: split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.502 INFO annotated_cfg - analysis_func: Analysing: pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.504 INFO annotated_cfg - analysis_func: Analysing: pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.506 INFO annotated_cfg - analysis_func: Analysing: pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240726/linux -- split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240726/linux -- pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240726/linux -- pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240726/linux -- pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.519 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.609 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.698 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.787 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:04.867 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:23.597 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.086 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.087 INFO debug_info - create_friendly_debug_types: Have to create for 60327 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.550 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.567 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.584 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.601 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.621 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.638 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.655 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.672 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.690 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.708 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.726 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:24.743 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.054 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.071 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.089 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.107 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.127 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.146 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.163 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.181 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.198 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.215 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.234 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:25.252 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:28.171 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_debug.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_notls.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_pdu.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_session.c ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_str.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_uri.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_ws.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_address.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_block.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_net.c ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_resource.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/tests/oss-fuzz/pdu_parse_udp_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_encode.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_option.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_prng.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_sha1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_tcp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_threadsafe.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_time.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/include/coap3/coap_uri.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_cache.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_dtls.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_hashkey.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_io.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/include/coap3/coap_address.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_mem.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_netif.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_oscore.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_subscribe.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore_cbor.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore_context.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore_cose.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore_crypto.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_async.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/tests/oss-fuzz/pdu_parse_tcp_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/tests/oss-fuzz/split_uri_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/tests/oss-fuzz/pdu_parse_ws_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.694 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.694 INFO analysis - extract_test_information: //src/libcoap/tests/test_oscore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.695 INFO analysis - extract_test_information: //src/libcoap/tests/test_error_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.695 INFO analysis - extract_test_information: //src/libcoap/tests/test_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.695 INFO analysis - extract_test_information: //src/libcoap/tests/test_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.695 INFO analysis - extract_test_information: //src/libcoap/tests/testdriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.696 INFO analysis - extract_test_information: //src/libcoap/tests/test_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.696 INFO analysis - extract_test_information: //src/libcoap/tests/test_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.696 INFO analysis - extract_test_information: //src/libcoap/tests/test_sendqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.696 INFO analysis - extract_test_information: //src/libcoap/tests/test_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.696 INFO analysis - extract_test_information: //src/libcoap/tests/test_wellknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.697 INFO analysis - extract_test_information: //src/libcoap/tests/test_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:34.998 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:35.131 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:35.131 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/202 files][ 0.0 B/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/202 files][ 1.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/202 files][ 1.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/202 files][ 1.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/202 files][ 1.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/202 files][ 1.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/202 files][ 1.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/202 files][ 1.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/202 files][ 2.4 KiB/113.0 MiB] 0% Done / [1/202 files][ 2.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5cVGWVdeio.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/202 files][ 2.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9yGUpGdzU.data [Content-Type=application/octet-stream]... Step #8: / [1/202 files][455.6 KiB/113.0 MiB] 0% Done / [2/202 files][455.6 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5cVGWVdeio.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/202 files][455.6 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [2/202 files][456.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [2/202 files][456.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [2/202 files][456.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/202 files][456.2 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/202 files][457.5 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kWXCq8HVRN.data [Content-Type=application/octet-stream]... Step #8: / [2/202 files][457.5 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/202 files][457.5 KiB/113.0 MiB] 0% Done / [3/202 files][458.7 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/202 files][458.7 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/202 files][657.1 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [3/202 files][825.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [3/202 files][825.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/202 files][825.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/202 files][825.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [3/202 files][825.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/202 files][825.4 KiB/113.0 MiB] 0% Done / [4/202 files][825.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5cVGWVdeio.data [Content-Type=application/octet-stream]... Step #8: / [4/202 files][825.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/202 files][825.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [4/202 files][825.4 KiB/113.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/202 files][ 2.4 MiB/113.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [4/202 files][ 3.4 MiB/113.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/202 files][ 3.9 MiB/113.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/202 files][ 4.4 MiB/113.0 MiB] 3% Done / [4/202 files][ 4.7 MiB/113.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [4/202 files][ 4.9 MiB/113.0 MiB] 4% Done / [5/202 files][ 4.9 MiB/113.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_udp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/202 files][ 5.4 MiB/113.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5cVGWVdeio.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/202 files][ 5.7 MiB/113.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/202 files][ 6.0 MiB/113.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_udp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/202 files][ 6.2 MiB/113.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/202 files][ 7.0 MiB/113.0 MiB] 6% Done / [6/202 files][ 7.2 MiB/113.0 MiB] 6% Done / [7/202 files][ 7.2 MiB/113.0 MiB] 6% Done / [8/202 files][ 7.5 MiB/113.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_tcp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/202 files][ 7.8 MiB/113.0 MiB] 6% Done / [9/202 files][ 8.3 MiB/113.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/202 files][ 8.3 MiB/113.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [9/202 files][ 8.6 MiB/113.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/202 files][ 9.2 MiB/113.0 MiB] 8% Done / [10/202 files][ 13.5 MiB/113.0 MiB] 11% Done / [11/202 files][ 13.5 MiB/113.0 MiB] 11% Done / [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5cVGWVdeio.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/oscore/oscore_context.h [Content-Type=text/x-chdr]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5cVGWVdeio.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [12/202 files][ 13.9 MiB/113.0 MiB] 12% Done - [13/202 files][ 13.9 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/202 files][ 14.2 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/split_uri_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [13/202 files][ 14.7 MiB/113.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [13/202 files][ 14.9 MiB/113.0 MiB] 13% Done - [13/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_tcp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [13/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9yGUpGdzU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_ws_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [13/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/202 files][ 15.1 MiB/113.0 MiB] 13% Done - [14/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/202 files][ 15.1 MiB/113.0 MiB] 13% Done - [15/202 files][ 15.1 MiB/113.0 MiB] 13% Done - [15/202 files][ 15.1 MiB/113.0 MiB] 13% Done - [16/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/202 files][ 15.1 MiB/113.0 MiB] 13% Done - [16/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/202 files][ 15.1 MiB/113.0 MiB] 13% Done - [17/202 files][ 15.1 MiB/113.0 MiB] 13% Done - [17/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [17/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kWXCq8HVRN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [17/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [17/202 files][ 15.1 MiB/113.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/202 files][ 15.9 MiB/113.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/split_uri_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/202 files][ 16.2 MiB/113.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_ws_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/202 files][ 16.7 MiB/113.0 MiB] 14% Done - [17/202 files][ 16.7 MiB/113.0 MiB] 14% Done - [17/202 files][ 16.7 MiB/113.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_tls.c [Content-Type=text/x-csrc]... Step #8: - [17/202 files][ 16.9 MiB/113.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_sendqueue.c [Content-Type=text/x-csrc]... Step #8: - [17/202 files][ 17.2 MiB/113.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/testdriver.c [Content-Type=text/x-csrc]... Step #8: - [17/202 files][ 17.4 MiB/113.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_wellknown.c [Content-Type=text/x-csrc]... Step #8: - [17/202 files][ 18.2 MiB/113.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_oscore.c [Content-Type=text/x-csrc]... Step #8: - [17/202 files][ 18.7 MiB/113.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_error_response.c [Content-Type=text/x-csrc]... Step #8: - [18/202 files][ 19.8 MiB/113.0 MiB] 17% Done - [18/202 files][ 19.8 MiB/113.0 MiB] 17% Done - [19/202 files][ 19.8 MiB/113.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_pdu.c [Content-Type=text/x-csrc]... Step #8: - [19/202 files][ 20.6 MiB/113.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_uri.c [Content-Type=text/x-csrc]... Step #8: - [19/202 files][ 21.1 MiB/113.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/oss-fuzz/pdu_parse_udp_target.c [Content-Type=text/x-csrc]... Step #8: - [19/202 files][ 22.5 MiB/113.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/oss-fuzz/pdu_parse_tcp_target.c [Content-Type=text/x-csrc]... Step #8: - [19/202 files][ 23.8 MiB/113.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/test_encode.c [Content-Type=text/x-csrc]... Step #8: - [19/202 files][ 25.3 MiB/113.0 MiB] 22% Done - [19/202 files][ 25.6 MiB/113.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_encode.c [Content-Type=text/x-csrc]... Step #8: - [19/202 files][ 28.7 MiB/113.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_pdu.c [Content-Type=text/x-csrc]... Step #8: - [19/202 files][ 29.5 MiB/113.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_str.c [Content-Type=text/x-csrc]... Step #8: - [19/202 files][ 30.0 MiB/113.0 MiB] 26% Done - [20/202 files][ 30.5 MiB/113.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_async.c [Content-Type=text/x-csrc]... Step #8: - [20/202 files][ 31.6 MiB/113.0 MiB] 27% Done - [21/202 files][ 32.4 MiB/113.0 MiB] 28% Done - [22/202 files][ 32.6 MiB/113.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_hashkey.c [Content-Type=text/x-csrc]... Step #8: - [22/202 files][ 33.9 MiB/113.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/oss-fuzz/split_uri_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_net.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_mem.c [Content-Type=text/x-csrc]... Step #8: - [23/202 files][ 34.2 MiB/113.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_threadsafe.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 34.5 MiB/113.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_notls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_option.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/oss-fuzz/pdu_parse_ws_target.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 34.5 MiB/113.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_uri.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 34.5 MiB/113.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_layers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_io.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 35.2 MiB/113.0 MiB] 31% Done - [24/202 files][ 35.2 MiB/113.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jy9hJ8cVgQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_ws.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_time.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 35.8 MiB/113.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_block.h [Content-Type=text/x-chdr]... Step #8: - [24/202 files][ 36.3 MiB/113.0 MiB] 32% Done - [24/202 files][ 36.3 MiB/113.0 MiB] 32% Done - [24/202 files][ 36.3 MiB/113.0 MiB] 32% Done - [24/202 files][ 36.5 MiB/113.0 MiB] 32% Done - [24/202 files][ 36.5 MiB/113.0 MiB] 32% Done - [24/202 files][ 37.3 MiB/113.0 MiB] 33% Done - [24/202 files][ 38.3 MiB/113.0 MiB] 33% Done - [24/202 files][ 38.6 MiB/113.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_subscribe.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 39.4 MiB/113.0 MiB] 34% Done - [24/202 files][ 39.4 MiB/113.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_address.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_tcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_oscore.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 42.8 MiB/113.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_prng.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 43.8 MiB/113.0 MiB] 38% Done - [24/202 files][ 44.0 MiB/113.0 MiB] 38% Done - [24/202 files][ 44.6 MiB/113.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_session.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 44.8 MiB/113.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_sha1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_debug.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 45.8 MiB/113.0 MiB] 40% Done - [24/202 files][ 46.4 MiB/113.0 MiB] 41% Done - [24/202 files][ 46.4 MiB/113.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_dtls.c [Content-Type=text/x-csrc]... Step #8: - [24/202 files][ 47.1 MiB/113.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_resource.c [Content-Type=text/x-csrc]... Step #8: - [25/202 files][ 47.4 MiB/113.0 MiB] 41% Done - [25/202 files][ 47.4 MiB/113.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore_cose.c [Content-Type=text/x-csrc]... Step #8: - [25/202 files][ 47.6 MiB/113.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_netif.c [Content-Type=text/x-csrc]... Step #8: - [25/202 files][ 48.2 MiB/113.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_cache.c [Content-Type=text/x-csrc]... Step #8: - [26/202 files][ 48.2 MiB/113.0 MiB] 42% Done - [27/202 files][ 48.2 MiB/113.0 MiB] 42% Done - [27/202 files][ 48.2 MiB/113.0 MiB] 42% Done - [28/202 files][ 48.4 MiB/113.0 MiB] 42% Done - [29/202 files][ 48.7 MiB/113.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore_cbor.c [Content-Type=text/x-csrc]... Step #8: - [30/202 files][ 49.0 MiB/113.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore_crypto.c [Content-Type=text/x-csrc]... Step #8: - [30/202 files][ 49.2 MiB/113.0 MiB] 43% Done - [30/202 files][ 49.7 MiB/113.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore_context.c [Content-Type=text/x-csrc]... Step #8: - [31/202 files][ 49.7 MiB/113.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/oscore/oscore_cose.h [Content-Type=text/x-chdr]... Step #8: - [31/202 files][ 50.5 MiB/113.0 MiB] 44% Done - [31/202 files][ 51.5 MiB/113.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_pdu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_mem.h [Content-Type=text/x-chdr]... Step #8: - [31/202 files][ 52.6 MiB/113.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_oscore.h [Content-Type=text/x-chdr]... Step #8: - [32/202 files][ 52.8 MiB/113.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_cache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_debug.h [Content-Type=text/x-chdr]... Step #8: - [32/202 files][ 54.6 MiB/113.0 MiB] 48% Done - [32/202 files][ 54.9 MiB/113.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_dtls_internal.h [Content-Type=text/x-chdr]... Step #8: - [32/202 files][ 55.9 MiB/113.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_oscore_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_mutex_internal.h [Content-Type=text/x-chdr]... Step #8: - [32/202 files][ 57.2 MiB/113.0 MiB] 50% Done - [32/202 files][ 57.2 MiB/113.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_forward_decls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_net_internal.h [Content-Type=text/x-chdr]... Step #8: - [32/202 files][ 59.0 MiB/113.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_net.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_internal.h [Content-Type=text/x-chdr]... Step #8: - [32/202 files][ 60.8 MiB/113.0 MiB] 53% Done - [32/202 files][ 60.8 MiB/113.0 MiB] 53% Done - [32/202 files][ 61.8 MiB/113.0 MiB] 54% Done - [32/202 files][ 62.4 MiB/113.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_uri.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_str.h [Content-Type=text/x-chdr]... Step #8: - [32/202 files][ 62.9 MiB/113.0 MiB] 55% Done - [32/202 files][ 63.1 MiB/113.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_option.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_cache_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_block_internal.h [Content-Type=text/x-chdr]... Step #8: - [33/202 files][ 64.4 MiB/113.0 MiB] 57% Done - [33/202 files][ 64.4 MiB/113.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_resource_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_async_internal.h [Content-Type=text/x-chdr]... Step #8: - [33/202 files][ 64.9 MiB/113.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_dtls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_uthash_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_resource.h [Content-Type=text/x-chdr]... Step #8: - [34/202 files][ 65.2 MiB/113.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_crypto_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_io_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_pdu_internal.h [Content-Type=text/x-chdr]... Step #8: - [35/202 files][ 66.0 MiB/113.0 MiB] 58% Done - [35/202 files][ 66.0 MiB/113.0 MiB] 58% Done - [36/202 files][ 66.0 MiB/113.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_sha1_internal.h [Content-Type=text/x-chdr]... Step #8: - [37/202 files][ 66.5 MiB/113.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_time.h [Content-Type=text/x-chdr]... Step #8: - [37/202 files][ 66.5 MiB/113.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_prng.h [Content-Type=text/x-chdr]... Step #8: - [37/202 files][ 66.7 MiB/113.0 MiB] 59% Done - [37/202 files][ 67.0 MiB/113.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_ws_internal.h [Content-Type=text/x-chdr]... Step #8: - [37/202 files][ 67.2 MiB/113.0 MiB] 59% Done - [37/202 files][ 67.2 MiB/113.0 MiB] 59% Done - [37/202 files][ 67.8 MiB/113.0 MiB] 59% Done - [37/202 files][ 67.8 MiB/113.0 MiB] 59% Done - [37/202 files][ 67.8 MiB/113.0 MiB] 59% Done - [37/202 files][ 68.3 MiB/113.0 MiB] 60% Done - [37/202 files][ 68.5 MiB/113.0 MiB] 60% Done - [37/202 files][ 69.0 MiB/113.0 MiB] 61% Done - [37/202 files][ 69.4 MiB/113.0 MiB] 61% Done - [37/202 files][ 69.6 MiB/113.0 MiB] 61% Done - [37/202 files][ 69.9 MiB/113.0 MiB] 61% Done - [38/202 files][ 70.2 MiB/113.0 MiB] 62% Done - [38/202 files][ 70.2 MiB/113.0 MiB] 62% Done - [39/202 files][ 70.4 MiB/113.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_hashkey_internal.h [Content-Type=text/x-chdr]... Step #8: - [39/202 files][ 73.3 MiB/113.0 MiB] 64% Done - [40/202 files][ 73.3 MiB/113.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_layers_internal.h [Content-Type=text/x-chdr]... Step #8: - [40/202 files][ 78.5 MiB/113.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_subscribe.h [Content-Type=text/x-chdr]... Step #8: - [40/202 files][ 79.0 MiB/113.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_session_internal.h [Content-Type=text/x-chdr]... Step #8: - [40/202 files][ 79.5 MiB/113.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_uri_internal.h [Content-Type=text/x-chdr]... Step #8: - [40/202 files][ 80.3 MiB/113.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_address.h [Content-Type=text/x-chdr]... Step #8: - [40/202 files][ 80.8 MiB/113.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_session.h [Content-Type=text/x-chdr]... Step #8: - [41/202 files][ 80.8 MiB/113.0 MiB] 71% Done - [41/202 files][ 81.0 MiB/113.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_threadsafe_internal.h [Content-Type=text/x-chdr]... Step #8: - [41/202 files][ 82.1 MiB/113.0 MiB] 72% Done - [42/202 files][ 83.1 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_subscribe_internal.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.1 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_io.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.2 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.2 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.3 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.3 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.3 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.3 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.3 MiB/113.0 MiB] 73% Done - [42/202 files][ 83.3 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.3 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.3 MiB/113.0 MiB] 73% Done - [42/202 files][ 83.3 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.4 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.4 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.4 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [42/202 files][ 83.4 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [43/202 files][ 83.4 MiB/113.0 MiB] 73% Done - [43/202 files][ 83.4 MiB/113.0 MiB] 73% Done - [43/202 files][ 83.4 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: - [44/202 files][ 83.4 MiB/113.0 MiB] 73% Done - [45/202 files][ 83.4 MiB/113.0 MiB] 73% Done - [46/202 files][ 83.4 MiB/113.0 MiB] 73% Done - [46/202 files][ 83.4 MiB/113.0 MiB] 73% Done - [46/202 files][ 83.4 MiB/113.0 MiB] 73% Done - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done - [47/202 files][ 83.5 MiB/113.0 MiB] 73% Done \ \ [48/202 files][ 83.5 MiB/113.0 MiB] 73% Done \ [49/202 files][ 83.5 MiB/113.0 MiB] 73% Done \ [50/202 files][ 83.5 MiB/113.0 MiB] 73% Done \ [51/202 files][ 83.5 MiB/113.0 MiB] 73% Done \ [51/202 files][ 83.5 MiB/113.0 MiB] 73% Done \ [52/202 files][ 83.5 MiB/113.0 MiB] 73% Done \ [53/202 files][ 83.6 MiB/113.0 MiB] 73% Done \ [54/202 files][ 83.6 MiB/113.0 MiB] 73% Done \ [55/202 files][ 83.6 MiB/113.0 MiB] 73% Done \ [56/202 files][ 83.6 MiB/113.0 MiB] 73% Done \ [56/202 files][ 83.6 MiB/113.0 MiB] 74% Done \ [57/202 files][ 83.6 MiB/113.0 MiB] 74% Done \ [58/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [59/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [60/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [61/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [62/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [63/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [64/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [65/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [66/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [67/202 files][ 83.8 MiB/113.0 MiB] 74% Done \ [68/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [69/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [70/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [71/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [72/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [73/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [74/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [75/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [76/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [77/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [78/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [79/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [80/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [81/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [82/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [83/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [84/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [85/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [86/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [87/202 files][ 83.9 MiB/113.0 MiB] 74% Done \ [88/202 files][ 84.3 MiB/113.0 MiB] 74% Done \ [89/202 files][ 84.3 MiB/113.0 MiB] 74% Done \ [90/202 files][ 84.3 MiB/113.0 MiB] 74% Done \ [91/202 files][ 84.3 MiB/113.0 MiB] 74% Done \ [92/202 files][ 84.3 MiB/113.0 MiB] 74% Done \ [93/202 files][ 84.3 MiB/113.0 MiB] 74% Done \ [94/202 files][ 84.3 MiB/113.0 MiB] 74% Done \ [95/202 files][ 84.4 MiB/113.0 MiB] 74% Done \ [96/202 files][ 84.4 MiB/113.0 MiB] 74% Done \ [97/202 files][ 84.4 MiB/113.0 MiB] 74% Done \ [98/202 files][ 87.2 MiB/113.0 MiB] 77% Done \ [99/202 files][ 87.2 MiB/113.0 MiB] 77% Done \ [100/202 files][ 87.2 MiB/113.0 MiB] 77% Done \ [101/202 files][ 87.2 MiB/113.0 MiB] 77% Done \ [102/202 files][ 87.2 MiB/113.0 MiB] 77% Done \ [103/202 files][ 87.5 MiB/113.0 MiB] 77% Done \ [104/202 files][ 87.5 MiB/113.0 MiB] 77% Done \ [105/202 files][ 87.5 MiB/113.0 MiB] 77% Done \ [106/202 files][ 87.5 MiB/113.0 MiB] 77% Done \ [107/202 files][ 87.5 MiB/113.0 MiB] 77% Done \ [108/202 files][ 87.5 MiB/113.0 MiB] 77% Done \ [109/202 files][ 87.5 MiB/113.0 MiB] 77% Done \ [110/202 files][ 88.2 MiB/113.0 MiB] 78% Done \ [111/202 files][ 89.3 MiB/113.0 MiB] 79% Done \ [112/202 files][ 89.3 MiB/113.0 MiB] 79% Done \ [113/202 files][ 89.3 MiB/113.0 MiB] 79% Done \ [114/202 files][ 89.8 MiB/113.0 MiB] 79% Done \ [115/202 files][ 91.4 MiB/113.0 MiB] 80% Done \ [116/202 files][ 91.4 MiB/113.0 MiB] 80% Done \ [117/202 files][ 91.4 MiB/113.0 MiB] 80% Done \ [118/202 files][ 91.4 MiB/113.0 MiB] 80% Done \ [119/202 files][ 91.4 MiB/113.0 MiB] 80% Done \ [120/202 files][ 91.4 MiB/113.0 MiB] 80% Done \ [121/202 files][ 91.4 MiB/113.0 MiB] 80% Done \ [122/202 files][ 91.4 MiB/113.0 MiB] 80% Done \ [123/202 files][ 91.4 MiB/113.0 MiB] 80% Done \ [124/202 files][ 91.9 MiB/113.0 MiB] 81% Done \ [125/202 files][ 93.6 MiB/113.0 MiB] 82% Done \ [126/202 files][ 93.6 MiB/113.0 MiB] 82% Done \ [127/202 files][ 93.7 MiB/113.0 MiB] 82% Done \ [128/202 files][ 93.8 MiB/113.0 MiB] 82% Done \ [129/202 files][ 93.8 MiB/113.0 MiB] 82% Done \ [130/202 files][ 93.8 MiB/113.0 MiB] 82% Done \ [131/202 files][ 93.8 MiB/113.0 MiB] 82% Done \ [132/202 files][ 93.8 MiB/113.0 MiB] 82% Done \ [133/202 files][ 93.8 MiB/113.0 MiB] 82% Done \ [134/202 files][ 93.8 MiB/113.0 MiB] 82% Done \ [135/202 files][ 93.8 MiB/113.0 MiB] 82% Done \ [136/202 files][ 93.8 MiB/113.0 MiB] 82% Done \ [137/202 files][ 94.1 MiB/113.0 MiB] 83% Done \ [138/202 files][ 98.1 MiB/113.0 MiB] 86% Done \ [139/202 files][ 98.4 MiB/113.0 MiB] 87% Done \ [140/202 files][ 98.5 MiB/113.0 MiB] 87% Done \ [141/202 files][ 98.8 MiB/113.0 MiB] 87% Done \ [142/202 files][ 98.8 MiB/113.0 MiB] 87% Done \ [143/202 files][ 99.8 MiB/113.0 MiB] 88% Done | | [144/202 files][102.3 MiB/113.0 MiB] 90% Done | [145/202 files][104.0 MiB/113.0 MiB] 92% Done | [146/202 files][104.0 MiB/113.0 MiB] 92% Done | [147/202 files][104.0 MiB/113.0 MiB] 92% Done | [148/202 files][104.4 MiB/113.0 MiB] 92% Done | [149/202 files][104.4 MiB/113.0 MiB] 92% Done | [150/202 files][104.4 MiB/113.0 MiB] 92% Done | [151/202 files][105.2 MiB/113.0 MiB] 93% Done | [152/202 files][106.0 MiB/113.0 MiB] 93% Done | [153/202 files][106.0 MiB/113.0 MiB] 93% Done | [154/202 files][107.8 MiB/113.0 MiB] 95% Done | [155/202 files][107.9 MiB/113.0 MiB] 95% Done | [156/202 files][107.9 MiB/113.0 MiB] 95% Done | [157/202 files][107.9 MiB/113.0 MiB] 95% Done | [158/202 files][107.9 MiB/113.0 MiB] 95% Done | [159/202 files][107.9 MiB/113.0 MiB] 95% Done | [160/202 files][107.9 MiB/113.0 MiB] 95% Done | [161/202 files][107.9 MiB/113.0 MiB] 95% Done | [162/202 files][107.9 MiB/113.0 MiB] 95% Done | [163/202 files][108.0 MiB/113.0 MiB] 95% Done | [164/202 files][108.0 MiB/113.0 MiB] 95% Done | [165/202 files][108.1 MiB/113.0 MiB] 95% Done | [166/202 files][108.1 MiB/113.0 MiB] 95% Done | [167/202 files][108.3 MiB/113.0 MiB] 95% Done | [168/202 files][108.3 MiB/113.0 MiB] 95% Done | [169/202 files][108.3 MiB/113.0 MiB] 95% Done | [170/202 files][108.3 MiB/113.0 MiB] 95% Done | [171/202 files][108.3 MiB/113.0 MiB] 95% Done | [172/202 files][108.3 MiB/113.0 MiB] 95% Done | [173/202 files][108.3 MiB/113.0 MiB] 95% Done | [174/202 files][108.4 MiB/113.0 MiB] 95% Done | [175/202 files][108.4 MiB/113.0 MiB] 95% Done | [176/202 files][108.4 MiB/113.0 MiB] 95% Done | [177/202 files][108.4 MiB/113.0 MiB] 95% Done | [178/202 files][108.4 MiB/113.0 MiB] 95% Done | [179/202 files][108.4 MiB/113.0 MiB] 95% Done | [180/202 files][108.4 MiB/113.0 MiB] 95% Done | [181/202 files][108.4 MiB/113.0 MiB] 95% Done | [182/202 files][108.4 MiB/113.0 MiB] 95% Done | [183/202 files][108.5 MiB/113.0 MiB] 96% Done | [184/202 files][108.5 MiB/113.0 MiB] 96% Done | [185/202 files][108.5 MiB/113.0 MiB] 96% Done | [186/202 files][108.5 MiB/113.0 MiB] 96% Done | [187/202 files][108.5 MiB/113.0 MiB] 96% Done | [188/202 files][108.5 MiB/113.0 MiB] 96% Done | [189/202 files][112.0 MiB/113.0 MiB] 99% Done | [190/202 files][112.0 MiB/113.0 MiB] 99% Done | [191/202 files][112.0 MiB/113.0 MiB] 99% Done | [192/202 files][112.0 MiB/113.0 MiB] 99% Done | [193/202 files][112.3 MiB/113.0 MiB] 99% Done | [194/202 files][112.3 MiB/113.0 MiB] 99% Done | [195/202 files][113.0 MiB/113.0 MiB] 99% Done | [196/202 files][113.0 MiB/113.0 MiB] 99% Done | [197/202 files][113.0 MiB/113.0 MiB] 99% Done | [198/202 files][113.0 MiB/113.0 MiB] 99% Done | [199/202 files][113.0 MiB/113.0 MiB] 99% Done / / [200/202 files][113.0 MiB/113.0 MiB] 99% Done / [201/202 files][113.0 MiB/113.0 MiB] 99% Done / [202/202 files][113.0 MiB/113.0 MiB] 100% Done Step #8: Operation completed over 202 objects/113.0 MiB. Finished Step #8 PUSH DONE