starting build "3d9bc6ff-0421-453e-a772-1e6c36a6d786" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: ec3daab22494: Waiting Step #0: bf550828fd45: Waiting Step #0: 25b017c9085d: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 6d8064d22942: Waiting Step #0: b1b96c73e874: Waiting Step #0: 30e213053f23: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 2c5826f03939: Waiting Step #0: 242151016182: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 0468880b53a6: Waiting Step #0: fe12524a520c: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 222eb0282449: Waiting Step #0: b2322709fa19: Waiting Step #0: f739589ce639: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240726/fuzz_csv.covreport... Step #1: / [0/6 files][ 0.0 B/ 1.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240726/fuzz_csv_encoder.covreport... Step #1: / [0/6 files][ 0.0 B/ 1.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240726/fuzz_json_cursor.covreport... Step #1: / [0/6 files][ 0.0 B/ 1.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240726/fuzz_json_encoder.covreport... Step #1: / [0/6 files][ 0.0 B/ 1.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240726/fuzz_json_parser_max.covreport... Step #1: / [0/6 files][ 0.0 B/ 1.6 MiB] 0% Done / [1/6 files][225.2 KiB/ 1.6 MiB] 13% Done / [2/6 files][457.6 KiB/ 1.6 MiB] 27% Done / [3/6 files][797.1 KiB/ 1.6 MiB] 47% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240726/fuzz_parse.covreport... Step #1: / [3/6 files][797.1 KiB/ 1.6 MiB] 47% Done / [4/6 files][ 1.0 MiB/ 1.6 MiB] 64% Done / [5/6 files][ 1.3 MiB/ 1.6 MiB] 78% Done / [6/6 files][ 1.6 MiB/ 1.6 MiB] 100% Done Step #1: Operation completed over 6 objects/1.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1688 Step #2: -rw-r--r-- 1 root root 230577 Jul 26 10:04 fuzz_csv.covreport Step #2: -rw-r--r-- 1 root root 238051 Jul 26 10:04 fuzz_csv_encoder.covreport Step #2: -rw-r--r-- 1 root root 347611 Jul 26 10:04 fuzz_json_encoder.covreport Step #2: -rw-r--r-- 1 root root 283256 Jul 26 10:04 fuzz_json_cursor.covreport Step #2: -rw-r--r-- 1 root root 250888 Jul 26 10:04 fuzz_json_parser_max.covreport Step #2: -rw-r--r-- 1 root root 360470 Jul 26 10:04 fuzz_parse.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: bf4f02a303d8: Waiting Step #4: 3291b748342a: Pulling fs layer Step #4: bfc41af53bee: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 67ae2060248d: Waiting Step #4: ef31bd35b792: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: eccb1330175b: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 0f18c7482fde: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: 7384719a7753: Waiting Step #4: f931609958c7: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 1933c895cdb1: Waiting Step #4: cbffa59180b5: Waiting Step #4: 3291b748342a: Waiting Step #4: ef31bd35b792: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: f931609958c7: Download complete Step #4: 7384719a7753: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: c9e16898e54d: Pull complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: a397e481ff57: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4: ---> Running in b0a4c5cb5b2c Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Fetched 5679 kB in 1s (5804 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (23.9 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container b0a4c5cb5b2c Step #4: ---> 8369fc685c15 Step #4: Step 3/5 : RUN git clone https://github.com/danielaparker/jsoncons Step #4: ---> Running in 6879ce535fe9 Step #4: Cloning into 'jsoncons'... Step #4: Removing intermediate container 6879ce535fe9 Step #4: ---> 0d0eb81b62d0 Step #4: Step 4/5 : WORKDIR $SRC Step #4: ---> Running in 56c93318843d Step #4: Removing intermediate container 56c93318843d Step #4: ---> fa469b688fbc Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 6c4dbb5b7d26 Step #4: Successfully built 6c4dbb5b7d26 Step #4: Successfully tagged gcr.io/oss-fuzz/jsoncons:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/jsoncons Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filemvA3bQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/jsoncons/.git Step #5 - "srcmap": + GIT_DIR=/src/jsoncons Step #5 - "srcmap": + cd /src/jsoncons Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/danielaparker/jsoncons Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3bbbf3df1a575f53e09278331a881a7d8bf94cb4 Step #5 - "srcmap": + jq_inplace /tmp/filemvA3bQ '."/src/jsoncons" = { type: "git", url: "https://github.com/danielaparker/jsoncons", rev: "3bbbf3df1a575f53e09278331a881a7d8bf94cb4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file2NVPvd Step #5 - "srcmap": + cat /tmp/filemvA3bQ Step #5 - "srcmap": + jq '."/src/jsoncons" = { type: "git", url: "https://github.com/danielaparker/jsoncons", rev: "3bbbf3df1a575f53e09278331a881a7d8bf94cb4" }' Step #5 - "srcmap": + mv /tmp/file2NVPvd /tmp/filemvA3bQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filemvA3bQ Step #5 - "srcmap": + rm /tmp/filemvA3bQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/jsoncons": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/danielaparker/jsoncons", Step #5 - "srcmap": "rev": "3bbbf3df1a575f53e09278331a881a7d8bf94cb4" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd jsoncons/fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x ./build_fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + ./build_fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling the fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Logging next yaml tile to /src/fuzzerLogFile-0-3zcOIIxl7l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Logging next yaml tile to /src/fuzzerLogFile-0-AdJbz2hVFK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_cbor.cpp:4:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_bson.cpp:8:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_msgpack.cpp:8:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_ubjson.cpp:8:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_bson_encoder.cpp:4:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_cbor_encoder.cpp:4:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Logging next yaml tile to /src/fuzzerLogFile-0-ECuJDq3FuF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Logging next yaml tile to /src/fuzzerLogFile-0-0tpxqrwOiO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_msgpack_encoder.cpp:4:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_ubjson_encoder.cpp:4:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_bson_parser_max.cpp:4:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_cbor_parser_max.cpp:4:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Logging next yaml tile to /src/fuzzerLogFile-0-iZzozvBJha.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_msgpack_parser_max.cpp:4:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ./fuzzers/fuzz_ubjson_parser_max.cpp:4:10: fatal error: 'catch/catch.hpp' file not found Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | #include  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 error generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Logging next yaml tile to /src/fuzzerLogFile-0-jmUCPqKi77.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 64% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1798 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (566 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▊ | 40kB 1.0MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.6MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▊ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▏ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▋ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▌ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▍ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:02  |████████▉ | 501kB 1.3MB/s eta 0:00:02  |█████████ | 512kB 1.3MB/s eta 0:00:02  |█████████▏ | 522kB 1.3MB/s eta 0:00:02  |█████████▍ | 532kB 1.3MB/s eta 0:00:02  |█████████▌ | 542kB 1.3MB/s eta 0:00:02  |█████████▊ | 552kB 1.3MB/s eta 0:00:02  |█████████▉ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▍ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▊ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▎ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |███████████▉ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▏ | 696kB 1.3MB/s eta 0:00:01  |████████████▍ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▊ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▎ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▋ | 778kB 1.3MB/s eta 0:00:01  |█████████████▉ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▏ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▌ | 829kB 1.3MB/s eta 0:00:01  |██████████████▊ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████ | 860kB 1.3MB/s eta 0:00:01  |███████████████▎ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▋ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▏ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▌ | 942kB 1.3MB/s eta 0:00:01  |████████████████▊ | 952kB 1.3MB/s eta 0:00:01  |████████████████▉ | 962kB 1.3MB/s eta 0:00:01  |█████████████████ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 22.9MB/s eta 0:00:01  |▎ | 20kB 33.7MB/s eta 0:00:01  |▍ | 30kB 42.0MB/s eta 0:00:01  |▋ | 40kB 47.7MB/s eta 0:00:01  |▊ | 51kB 52.7MB/s eta 0:00:01  |▉ | 61kB 57.9MB/s eta 0:00:01  |█ | 71kB 60.7MB/s eta 0:00:01  |█▏ | 81kB 63.8MB/s eta 0:00:01  |█▎ | 92kB 66.9MB/s eta 0:00:01  |█▍ | 102kB 67.5MB/s eta 0:00:01  |█▌ | 112kB 67.5MB/s eta 0:00:01  |█▊ | 122kB 67.5MB/s eta 0:00:01  |█▉ | 133kB 67.5MB/s eta 0:00:01  |██ | 143kB 67.5MB/s eta 0:00:01  |██ | 153kB 67.5MB/s eta 0:00:01  |██▎ | 163kB 67.5MB/s eta 0:00:01  |██▍ | 174kB 67.5MB/s eta 0:00:01  |██▌ | 184kB 67.5MB/s eta 0:00:01  |██▋ | 194kB 67.5MB/s eta 0:00:01  |██▉ | 204kB 67.5MB/s eta 0:00:01  |███ | 215kB 67.5MB/s eta 0:00:01  |███ | 225kB 67.5MB/s eta 0:00:01  |███▏ | 235kB 67.5MB/s eta 0:00:01  |███▍ | 245kB 67.5MB/s eta 0:00:01  |███▌ | 256kB 67.5MB/s eta 0:00:01  |███▋ | 266kB 67.5MB/s eta 0:00:01  |███▉ | 276kB 67.5MB/s eta 0:00:01  |████ | 286kB 67.5MB/s eta 0:00:01  |████ | 296kB 67.5MB/s eta 0:00:01  |████▏ | 307kB 67.5MB/s eta 0:00:01  |████▍ | 317kB 67.5MB/s eta 0:00:01  |████▌ | 327kB 67.5MB/s eta 0:00:01  |████▋ | 337kB 67.5MB/s eta 0:00:01  |████▊ | 348kB 67.5MB/s eta 0:00:01  |█████ | 358kB 67.5MB/s eta 0:00:01  |█████ | 368kB 67.5MB/s eta 0:00:01  |█████▏ | 378kB 67.5MB/s eta 0:00:01  |█████▎ | 389kB 67.5MB/s eta 0:00:01  |█████▌ | 399kB 67.5MB/s eta 0:00:01  |█████▋ | 409kB 67.5MB/s eta 0:00:01  |█████▊ | 419kB 67.5MB/s eta 0:00:01  |█████▉ | 430kB 67.5MB/s eta 0:00:01  |██████ | 440kB 67.5MB/s eta 0:00:01  |██████▏ | 450kB 67.5MB/s eta 0:00:01  |██████▎ | 460kB 67.5MB/s eta 0:00:01  |██████▍ | 471kB 67.5MB/s eta 0:00:01  |██████▋ | 481kB 67.5MB/s eta 0:00:01  |██████▊ | 491kB 67.5MB/s eta 0:00:01  |██████▉ | 501kB 67.5MB/s eta 0:00:01  |███████ | 512kB 67.5MB/s eta 0:00:01  |███████▏ | 522kB 67.5MB/s eta 0:00:01  |███████▎ | 532kB 67.5MB/s eta 0:00:01  |███████▍ | 542kB 67.5MB/s eta 0:00:01  |███████▋ | 552kB 67.5MB/s eta 0:00:01  |███████▊ | 563kB 67.5MB/s eta 0:00:01  |███████▉ | 573kB 67.5MB/s eta 0:00:01  |████████ | 583kB 67.5MB/s eta 0:00:01  |████████▏ | 593kB 67.5MB/s eta 0:00:01  |████████▎ | 604kB 67.5MB/s eta 0:00:01  |████████▍ | 614kB 67.5MB/s eta 0:00:01  |████████▌ | 624kB 67.5MB/s eta 0:00:01  |████████▊ | 634kB 67.5MB/s eta 0:00:01  |████████▉ | 645kB 67.5MB/s eta 0:00:01  |█████████ | 655kB 67.5MB/s eta 0:00:01  |█████████ | 665kB 67.5MB/s eta 0:00:01  |█████████▎ | 675kB 67.5MB/s eta 0:00:01  |█████████▍ | 686kB 67.5MB/s eta 0:00:01  |█████████▌ | 696kB 67.5MB/s eta 0:00:01  |█████████▋ | 706kB 67.5MB/s eta 0:00:01  |█████████▉ | 716kB 67.5MB/s eta 0:00:01  |██████████ | 727kB 67.5MB/s eta 0:00:01  |██████████ | 737kB 67.5MB/s eta 0:00:01  |██████████▏ | 747kB 67.5MB/s eta 0:00:01  |██████████▍ | 757kB 67.5MB/s eta 0:00:01  |██████████▌ | 768kB 67.5MB/s eta 0:00:01  |██████████▋ | 778kB 67.5MB/s eta 0:00:01  |██████████▊ | 788kB 67.5MB/s eta 0:00:01  |███████████ | 798kB 67.5MB/s eta 0:00:01  |███████████ | 808kB 67.5MB/s eta 0:00:01  |███████████▏ | 819kB 67.5MB/s eta 0:00:01  |███████████▍ | 829kB 67.5MB/s eta 0:00:01  |███████████▌ | 839kB 67.5MB/s eta 0:00:01  |███████████▋ | 849kB 67.5MB/s eta 0:00:01  |███████████▊ | 860kB 67.5MB/s eta 0:00:01  |████████████ | 870kB 67.5MB/s eta 0:00:01  |████████████ | 880kB 67.5MB/s eta 0:00:01  |████████████▏ | 890kB 67.5MB/s eta 0:00:01  |████████████▎ | 901kB 67.5MB/s eta 0:00:01  |████████████▌ | 911kB 67.5MB/s eta 0:00:01  |████████████▋ | 921kB 67.5MB/s eta 0:00:01  |████████████▊ | 931kB 67.5MB/s eta 0:00:01  |████████████▉ | 942kB 67.5MB/s eta 0:00:01  |█████████████ | 952kB 67.5MB/s eta 0:00:01  |█████████████▏ | 962kB 67.5MB/s eta 0:00:01  |█████████████▎ | 972kB 67.5MB/s eta 0:00:01  |█████████████▍ | 983kB 67.5MB/s eta 0:00:01  |█████████████▋ | 993kB 67.5MB/s eta 0:00:01  |█████████████▊ | 1.0MB 67.5MB/s eta 0:00:01  |█████████████▉ | 1.0MB 67.5MB/s eta 0:00:01  |██████████████ | 1.0MB 67.5MB/s eta 0:00:01  |██████████████▏ | 1.0MB 67.5MB/s eta 0:00:01  |██████████████▎ | 1.0MB 67.5MB/s eta 0:00:01  |██████████████▍ | 1.1MB 67.5MB/s eta 0:00:01  |██████████████▌ | 1.1MB 67.5MB/s eta 0:00:01  |██████████████▊ | 1.1MB 67.5MB/s eta 0:00:01  |██████████████▉ | 1.1MB 67.5MB/s eta 0:00:01  |███████████████ | 1.1MB 67.5MB/s eta 0:00:01  |███████████████▏ | 1.1MB 67.5MB/s eta 0:00:01  |███████████████▎ | 1.1MB 67.5MB/s eta 0:00:01  |███████████████▍ | 1.1MB 67.5MB/s eta 0:00:01  |███████████████▌ | 1.1MB 67.5MB/s eta 0:00:01  |███████████████▊ | 1.1MB 67.5MB/s eta 0:00:01  |███████████████▉ | 1.2MB 67.5MB/s eta 0:00:01  |████████████████ | 1.2MB 67.5MB/s eta 0:00:01  |████████████████ | 1.2MB 67.5MB/s eta 0:00:01  |████████████████▎ | 1.2MB 67.5MB/s eta 0:00:01  |████████████████▍ | 1.2MB 67.5MB/s eta 0:00:01  |████████████████▌ | 1.2MB 67.5MB/s eta 0:00:01  |████████████████▋ | 1.2MB 67.5MB/s eta 0:00:01  |████████████████▉ | 1.2MB 67.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 67.5MB/s eta 0:00:01  |█████████████████ | 1.2MB 67.5MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 67.5MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 67.5MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 67.5MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 67.5MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 67.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 67.5MB/s eta 0:00:01  |██████████████████ | 1.3MB 67.5MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 67.5MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 67.5MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 67.5MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 67.5MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 67.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 67.5MB/s eta 0:00:01  |███████████████████ | 1.4MB 67.5MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 67.5MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 67.5MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 67.5MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 67.5MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 67.5MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 67.5MB/s eta 0:00:01  |████████████████████ | 1.5MB 67.5MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 67.5MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 67.5MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 67.5MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 67.5MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 67.5MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 67.5MB/s eta 0:00:01  |█████████████████████ | 1.5MB 67.5MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 67.5MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 67.5MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 67.5MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 67.5MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 67.5MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 67.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 67.5MB/s eta 0:00:01  |██████████████████████ | 1.6MB 67.5MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 67.5MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 67.5MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 67.5MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 67.5MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 67.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 67.5MB/s eta 0:00:01  |███████████████████████ | 1.7MB 67.5MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 67.5MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 67.5MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 67.5MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 67.5MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 67.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 67.5MB/s eta 0:00:01  |████████████████████████ | 1.8MB 67.5MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 67.5MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 67.5MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 67.5MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 67.5MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 67.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 67.5MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 67.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 67.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 67.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 67.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 67.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 67.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 67.5MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 67.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 67.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 67.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 67.5MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 67.5MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 67.5MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 67.5MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 67.5MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 67.5MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 67.5MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 67.5MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 67.5MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 67.5MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 67.5MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 67.5MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 67.5MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 67.5MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 67.5MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 67.5MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 67.5MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 67.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 67.5MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 67.5MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 67.5MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 67.5MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 67.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 67.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 67.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 67.5MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 67.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 67.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 67.5MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 67.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 67.5MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 67.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 67.5MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 67.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 67.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 67.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 67.5MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 67.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 67.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 67.5MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 67.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 102.4/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 471.0/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 47.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 36.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.0/5.1 MB 48.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 40.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 934.3 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 122.9/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 29.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 41.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 35.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 94.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 94.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 92.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.3/17.3 MB 88.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.3/17.3 MB 81.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 87.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 89.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 65.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.2/4.5 MB 95.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.yaml' and '/src/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.yaml' and '/src/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.219 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.220 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.220 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.220 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.220 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.220 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_cursor is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.220 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.220 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.266 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ECuJDq3FuF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3zcOIIxl7l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.341 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0tpxqrwOiO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.498 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jmUCPqKi77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.547 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AdJbz2hVFK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.581 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iZzozvBJha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.581 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-ECuJDq3FuF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-3zcOIIxl7l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-0tpxqrwOiO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_cursor', 'fuzzer_log_file': 'fuzzerLogFile-0-jmUCPqKi77'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_csv', 'fuzzer_log_file': 'fuzzerLogFile-0-AdJbz2hVFK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-iZzozvBJha'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.583 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.750 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.750 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AdJbz2hVFK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.769 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3zcOIIxl7l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0tpxqrwOiO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iZzozvBJha.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ECuJDq3FuF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jmUCPqKi77.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:45.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.820 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.820 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iZzozvBJha.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.825 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:46.826 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jmUCPqKi77.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.117 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0tpxqrwOiO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.176 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.176 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3zcOIIxl7l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.403 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.431 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.490 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.490 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ECuJDq3FuF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.901 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:47.902 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AdJbz2hVFK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.318 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:48.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.548 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.549 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iZzozvBJha.data with fuzzerLogFile-0-iZzozvBJha.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.549 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jmUCPqKi77.data with fuzzerLogFile-0-jmUCPqKi77.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.549 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0tpxqrwOiO.data with fuzzerLogFile-0-0tpxqrwOiO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.549 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3zcOIIxl7l.data with fuzzerLogFile-0-3zcOIIxl7l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.549 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ECuJDq3FuF.data with fuzzerLogFile-0-ECuJDq3FuF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.549 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AdJbz2hVFK.data with fuzzerLogFile-0-AdJbz2hVFK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.549 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.549 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.564 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.566 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.566 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.566 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.567 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.567 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.567 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.569 INFO fuzzer_profile - accummulate_profile: fuzz_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.571 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.571 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.571 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.572 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.573 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.573 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.573 INFO fuzzer_profile - accummulate_profile: fuzz_csv: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.574 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.574 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_cursor.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.574 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.575 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.578 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.578 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.580 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.580 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.586 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.586 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.590 INFO fuzzer_profile - accummulate_profile: fuzz_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.590 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.593 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.593 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.599 INFO fuzzer_profile - accummulate_profile: fuzz_csv: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.599 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.599 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.599 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.600 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.613 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.614 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.614 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.614 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.615 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.626 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.627 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.627 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.628 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.628 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.629 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.629 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.629 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.630 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.631 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.639 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.639 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.640 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.640 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.641 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.643 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.644 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.644 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.644 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.649 INFO fuzzer_profile - accummulate_profile: fuzz_csv: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.655 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.656 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.657 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.657 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:49.662 INFO fuzzer_profile - accummulate_profile: fuzz_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.899 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.900 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.900 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.900 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:50.901 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.002 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.061 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.067 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.067 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.067 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.083 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.083 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240726/fuzz_json_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.691 INFO analysis - overlay_calltree_with_coverage: [+] found 45 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240726/fuzz_json_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:51.781 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.257 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.260 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240726/fuzz_json_cursor/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.855 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.859 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240726/fuzz_parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:52.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.434 INFO analysis - overlay_calltree_with_coverage: [+] found 48 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240726/fuzz_csv_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.935 INFO analysis - overlay_calltree_with_coverage: [+] found 54 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.941 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240726/fuzz_csv/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:53.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.006 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.448 INFO analysis - overlay_calltree_with_coverage: [+] found 38 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jmUCPqKi77.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iZzozvBJha.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0tpxqrwOiO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AdJbz2hVFK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AdJbz2hVFK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iZzozvBJha.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jmUCPqKi77.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0tpxqrwOiO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jmUCPqKi77.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AdJbz2hVFK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iZzozvBJha.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0tpxqrwOiO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.516 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.516 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.516 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.516 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.559 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.561 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.630 INFO html_report - create_all_function_table: Assembled a total of 2341 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.630 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.653 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.653 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.657 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.657 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 394 -- : 394 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.657 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:54.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.384 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.587 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.587 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (330 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.760 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.760 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.890 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.890 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.895 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.899 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.899 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 424 -- : 424 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.899 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:55.901 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.135 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.135 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (353 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.212 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.308 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.314 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.319 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.319 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 529 -- : 529 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.319 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.320 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.606 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_cursor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.812 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.812 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.908 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.914 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.918 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.919 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:56.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.145 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (330 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.217 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.309 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.316 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.323 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.323 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 735 -- : 735 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.728 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.729 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (631 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.948 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:57.948 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.049 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.056 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.063 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.064 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 736 -- : 736 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.064 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.065 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.469 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.470 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (633 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.566 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.567 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.673 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.681 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.681 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:05:58.681 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:00.242 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:00.246 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:00.246 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:00.246 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.679 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.752 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.754 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:01.754 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:03.447 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:03.450 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:03.518 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:03.520 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:03.521 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:04.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:04.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.069 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.071 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:05.071 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:06.541 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:06.542 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:06.611 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:06.613 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:06.613 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:08.066 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:08.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:08.137 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:08.139 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:08.139 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:09.599 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:09.599 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:09.670 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:09.672 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:09.672 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.125 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.126 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.195 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['jsoncons::json_decoder >, std::__1::allocator >::visit_end_object(jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::json_decoder >, std::__1::allocator >::visit_end_array(jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::basic_json_encoder, std::__1::allocator > >, std::__1::allocator >::visit_double(double, jsoncons::semantic_tag, jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::index_key_value > >::operator=(jsoncons::index_key_value > >&&)', 'jsoncons::index_key_value > >::operator=(jsoncons::index_key_value > >&&)', 'jsoncons::csv::basic_csv_encoder, std::__1::allocator > >, std::__1::allocator >::visit_double(double, jsoncons::semantic_tag, jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::basic_bigint >::divide(jsoncons::basic_bigint >, jsoncons::basic_bigint >&, jsoncons::basic_bigint >&, bool) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.284 INFO html_report - create_all_function_table: Assembled a total of 2341 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.341 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.364 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.364 INFO engine_input - analysis_func: Generating input for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedIlcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedImcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedntsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE18end_fraction_valueERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.366 INFO engine_input - analysis_func: Generating input for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25basic_json_decode_optionsIcEC1Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25basic_json_encode_optionsIcEC1Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25basic_json_encode_optionsIcEC1ERKS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedIlcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.368 INFO engine_input - analysis_func: Generating input for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail12write_doubleC2ENS_18float_chars_formatEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons15value_converterINSt3__117basic_string_viewIcNS1_11char_traitsIcEEEENS1_12basic_stringIcS4_NS1_9allocatorIcEEEEvE7convertERKS5_NS_12semantic_tagERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25basic_json_decode_optionsIcEC1Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons16basic_staj_eventIcE4get_INSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEES8_cEENS3_9enable_ifIXaasr16extension_traits9is_stringIT_EE5valuesr3std7is_sameINSB_10value_typeET1_EE5valueESB_E4typeET0_RNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail12dtoa_generalINSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEbdcRT_NS2_17integral_constantIbLb0EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE16end_string_valueEPKcmRNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.370 INFO engine_input - analysis_func: Generating input for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE18uninitialized_copyERKS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE5parseINS2_12basic_stringIcNS2_11char_traitsIcEES4_EEEENS2_9enable_ifIXsr16extension_traits14is_sequence_ofIT_cEE5valueES5_E4typeERKSC_RKNS_25basic_json_decode_optionsIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedIlcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedImcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedntsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE18end_fraction_valueERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.371 INFO engine_input - analysis_func: Generating input for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE25end_unquoted_string_valueERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE9end_valueEbRNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE23end_quoted_string_valueERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv24basic_csv_encode_optionsIcEC1Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.373 INFO engine_input - analysis_func: Generating input for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE25end_unquoted_string_valueERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons9ser_errorC1ENSt3__110error_codeEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE9end_valueEbRNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE23end_quoted_string_valueERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.375 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.376 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.376 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.379 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.379 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.439 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.439 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.439 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.439 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.439 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.445 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.451 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.458 INFO annotated_cfg - analysis_func: Analysing: fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.463 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.473 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240726/linux -- fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.493 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.562 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.618 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.704 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.858 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:11.987 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:12.161 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:23.242 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.810 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.810 INFO debug_info - create_friendly_debug_types: Have to create for 43028 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.853 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.868 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.882 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.897 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.914 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.928 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.943 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.958 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.973 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:30.989 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:31.220 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:31.236 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:31.252 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:31.267 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:31.282 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:31.298 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:31.313 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:06:32.633 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/tag_type.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 203 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/parse_number.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_visitor.hpp ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/ser_context.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/span.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/byte_string.hpp ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/basic_json.hpp ------- 327 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/heap_string.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/allocator_holder.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_array.hpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_object.hpp ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_options.hpp ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_decoder.hpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/compiler_support.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_exception.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_parser.hpp ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/unicode_traits.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/extension_traits.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/binary_config.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_parse.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/sink.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/write_number.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/source.hpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/source_adaptor.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/jsoncons_config.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/grisu3.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_encoder.hpp ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/conv_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_arg_t.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/staj_event.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/typed_array_view.hpp ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/value_converter.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_cursor.hpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/staj_cursor.hpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_csv.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_reader.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/bigint.hpp ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:01.411 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:02.153 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:02.158 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:02.279 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:07:02.279 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/250 files][ 0.0 B/184.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 0.0 B/184.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_cursor.covreport [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 0.0 B/184.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/250 files][528.0 KiB/184.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [0/250 files][579.9 KiB/184.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/250 files][856.5 KiB/184.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AdJbz2hVFK.data [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 1.7 MiB/184.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZzozvBJha.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 1.7 MiB/184.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jmUCPqKi77.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 1.9 MiB/184.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0tpxqrwOiO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 1.9 MiB/184.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/250 files][ 2.2 MiB/184.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/250 files][ 3.0 MiB/184.1 MiB] 1% Done / [0/250 files][ 3.0 MiB/184.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [0/250 files][ 5.0 MiB/184.1 MiB] 2% Done / [1/250 files][ 6.5 MiB/184.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_cursor_colormap.png [Content-Type=image/png]... Step #8: / [1/250 files][ 16.1 MiB/184.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/250 files][ 19.9 MiB/184.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_colormap.png [Content-Type=image/png]... Step #8: / [1/250 files][ 20.4 MiB/184.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv.covreport [Content-Type=application/octet-stream]... Step #8: / [1/250 files][ 20.6 MiB/184.1 MiB] 11% Done / [2/250 files][ 21.2 MiB/184.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zcOIIxl7l.data [Content-Type=application/octet-stream]... Step #8: / [2/250 files][ 25.8 MiB/184.1 MiB] 14% Done / [3/250 files][ 26.8 MiB/184.1 MiB] 14% Done / [4/250 files][ 26.8 MiB/184.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jmUCPqKi77.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/250 files][ 32.9 MiB/184.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [4/250 files][ 34.2 MiB/184.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [4/250 files][ 36.8 MiB/184.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [4/250 files][ 37.8 MiB/184.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [4/250 files][ 40.1 MiB/184.1 MiB] 21% Done / [5/250 files][ 41.7 MiB/184.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_encoder.covreport [Content-Type=application/octet-stream]... Step #8: / [5/250 files][ 47.5 MiB/184.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/250 files][ 49.6 MiB/184.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0tpxqrwOiO.data [Content-Type=application/octet-stream]... Step #8: / [5/250 files][ 49.8 MiB/184.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AdJbz2hVFK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/250 files][ 50.3 MiB/184.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/250 files][ 52.6 MiB/184.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jmUCPqKi77.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/250 files][ 53.7 MiB/184.1 MiB] 29% Done / [5/250 files][ 53.7 MiB/184.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AdJbz2hVFK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/250 files][ 54.5 MiB/184.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZzozvBJha.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/250 files][ 55.0 MiB/184.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0tpxqrwOiO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/250 files][ 55.3 MiB/184.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_encoder_colormap.png [Content-Type=image/png]... Step #8: / [5/250 files][ 56.9 MiB/184.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0tpxqrwOiO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/250 files][ 57.7 MiB/184.1 MiB] 31% Done / [6/250 files][ 58.3 MiB/184.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [6/250 files][ 58.6 MiB/184.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZzozvBJha.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/250 files][ 58.9 MiB/184.1 MiB] 31% Done / [7/250 files][ 58.9 MiB/184.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_encoder_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_parser_max_colormap.png [Content-Type=image/png]... Step #8: / [7/250 files][ 59.1 MiB/184.1 MiB] 32% Done / [7/250 files][ 59.4 MiB/184.1 MiB] 32% Done / [8/250 files][ 60.4 MiB/184.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [8/250 files][ 60.6 MiB/184.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: / [8/250 files][ 60.6 MiB/184.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [8/250 files][ 60.6 MiB/184.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZzozvBJha.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/250 files][ 60.6 MiB/184.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_encoder.covreport [Content-Type=application/octet-stream]... Step #8: / [8/250 files][ 60.6 MiB/184.1 MiB] 32% Done / [8/250 files][ 60.6 MiB/184.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse.covreport [Content-Type=application/octet-stream]... Step #8: / [8/250 files][ 60.6 MiB/184.1 MiB] 32% Done / [9/250 files][ 60.6 MiB/184.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AdJbz2hVFK.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/250 files][ 60.6 MiB/184.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/bigint.hpp [Content-Type=text/x-c++hdr]... Step #8: / [9/250 files][ 61.4 MiB/184.1 MiB] 33% Done / [10/250 files][ 61.4 MiB/184.1 MiB] 33% Done / [11/250 files][ 61.6 MiB/184.1 MiB] 33% Done / [12/250 files][ 62.7 MiB/184.1 MiB] 34% Done / [13/250 files][ 67.8 MiB/184.1 MiB] 36% Done / [14/250 files][ 67.8 MiB/184.1 MiB] 36% Done / [15/250 files][ 68.1 MiB/184.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [16/250 files][ 68.6 MiB/184.1 MiB] 37% Done / [16/250 files][ 68.6 MiB/184.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [16/250 files][ 68.8 MiB/184.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jmUCPqKi77.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jmUCPqKi77.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [17/250 files][ 70.1 MiB/184.1 MiB] 38% Done / [17/250 files][ 70.4 MiB/184.1 MiB] 38% Done / [17/250 files][ 70.4 MiB/184.1 MiB] 38% Done / [17/250 files][ 70.4 MiB/184.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZzozvBJha.data [Content-Type=application/octet-stream]... Step #8: / [17/250 files][ 71.2 MiB/184.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZzozvBJha.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AdJbz2hVFK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [17/250 files][ 72.2 MiB/184.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [17/250 files][ 72.5 MiB/184.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [17/250 files][ 73.0 MiB/184.1 MiB] 39% Done / [17/250 files][ 73.0 MiB/184.1 MiB] 39% Done / [18/250 files][ 73.0 MiB/184.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ECuJDq3FuF.data [Content-Type=application/octet-stream]... Step #8: / [18/250 files][ 74.0 MiB/184.1 MiB] 40% Done / [18/250 files][ 74.5 MiB/184.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0tpxqrwOiO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [18/250 files][ 75.9 MiB/184.1 MiB] 41% Done / [18/250 files][ 77.2 MiB/184.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ECuJDq3FuF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [19/250 files][ 78.0 MiB/184.1 MiB] 42% Done - - [19/250 files][ 78.0 MiB/184.1 MiB] 42% Done - [19/250 files][ 78.0 MiB/184.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/250 files][ 78.5 MiB/184.1 MiB] 42% Done - [19/250 files][ 78.5 MiB/184.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zcOIIxl7l.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/250 files][ 79.0 MiB/184.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [19/250 files][ 80.0 MiB/184.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [19/250 files][ 80.8 MiB/184.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jmUCPqKi77.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0tpxqrwOiO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_csv.cpp [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 81.0 MiB/184.1 MiB] 44% Done - [19/250 files][ 81.3 MiB/184.1 MiB] 44% Done - [19/250 files][ 81.3 MiB/184.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_cursor.cpp [Content-Type=text/x-c++src]... Step #8: - [19/250 files][ 82.9 MiB/184.1 MiB] 45% Done - [19/250 files][ 82.9 MiB/184.1 MiB] 45% Done - [20/250 files][ 83.0 MiB/184.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [20/250 files][ 84.0 MiB/184.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_parse.cpp [Content-Type=text/x-c++src]... Step #8: - [20/250 files][ 84.5 MiB/184.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/conv_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [20/250 files][ 85.0 MiB/184.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [21/250 files][ 85.0 MiB/184.1 MiB] 46% Done - [21/250 files][ 85.6 MiB/184.1 MiB] 46% Done - [22/250 files][ 85.6 MiB/184.1 MiB] 46% Done - [23/250 files][ 85.6 MiB/184.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [23/250 files][ 86.3 MiB/184.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/tag_type.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/byte_string.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/250 files][ 87.7 MiB/184.1 MiB] 47% Done - [23/250 files][ 87.7 MiB/184.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/250 files][ 87.9 MiB/184.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/source_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/250 files][ 89.2 MiB/184.1 MiB] 48% Done - [23/250 files][ 89.5 MiB/184.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/sink.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/250 files][ 89.7 MiB/184.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/250 files][ 90.2 MiB/184.1 MiB] 49% Done - [23/250 files][ 90.8 MiB/184.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_decoder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/250 files][ 92.6 MiB/184.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/250 files][ 93.6 MiB/184.1 MiB] 50% Done - [24/250 files][ 94.9 MiB/184.1 MiB] 51% Done - [25/250 files][ 94.9 MiB/184.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/source.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_options.hpp [Content-Type=text/x-c++hdr]... Step #8: - [25/250 files][ 99.3 MiB/184.1 MiB] 53% Done - [25/250 files][ 99.3 MiB/184.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_event.hpp [Content-Type=text/x-c++hdr]... Step #8: - [25/250 files][100.3 MiB/184.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/value_converter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [25/250 files][102.6 MiB/184.1 MiB] 55% Done - [26/250 files][104.2 MiB/184.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/compiler_support.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][104.9 MiB/184.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/binary_config.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][106.0 MiB/184.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/basic_json.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][106.5 MiB/184.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/ser_context.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][106.5 MiB/184.1 MiB] 57% Done - [26/250 files][106.5 MiB/184.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/heap_string.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][106.7 MiB/184.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/grisu3.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][107.0 MiB/184.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AdJbz2hVFK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/extension_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][107.5 MiB/184.1 MiB] 58% Done - [26/250 files][107.5 MiB/184.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/span.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][108.0 MiB/184.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/unicode_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/write_number.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][108.3 MiB/184.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/typed_array_view.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_object.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/parse_number.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][108.8 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_array.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][108.8 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_exception.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][108.8 MiB/184.1 MiB] 59% Done - [26/250 files][108.8 MiB/184.1 MiB] 59% Done - [26/250 files][109.3 MiB/184.1 MiB] 59% Done - [26/250 files][109.3 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/allocator_holder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][110.0 MiB/184.1 MiB] 59% Done - [26/250 files][110.0 MiB/184.1 MiB] 59% Done - [26/250 files][110.0 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [26/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [26/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [26/250 files][110.2 MiB/184.1 MiB] 59% Done - [26/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [26/250 files][110.2 MiB/184.1 MiB] 59% Done - [26/250 files][110.2 MiB/184.1 MiB] 59% Done - [27/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [27/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [27/250 files][110.2 MiB/184.1 MiB] 59% Done - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done - [28/250 files][110.2 MiB/184.1 MiB] 59% Done - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done - [28/250 files][110.2 MiB/184.1 MiB] 59% Done - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [28/250 files][110.2 MiB/184.1 MiB] 59% Done - [29/250 files][110.2 MiB/184.1 MiB] 59% Done - [30/250 files][110.2 MiB/184.1 MiB] 59% Done - [30/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: - [30/250 files][110.2 MiB/184.1 MiB] 59% Done - [30/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [31/250 files][110.2 MiB/184.1 MiB] 59% Done - [31/250 files][110.2 MiB/184.1 MiB] 59% Done - [32/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][110.2 MiB/184.1 MiB] 59% Done - [32/250 files][110.2 MiB/184.1 MiB] 59% Done - [32/250 files][110.2 MiB/184.1 MiB] 59% Done - [32/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][110.2 MiB/184.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][110.5 MiB/184.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][110.8 MiB/184.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][110.8 MiB/184.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][111.3 MiB/184.1 MiB] 60% Done - [32/250 files][111.5 MiB/184.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [32/250 files][111.8 MiB/184.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][112.0 MiB/184.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][112.3 MiB/184.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][112.6 MiB/184.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][113.4 MiB/184.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: - [32/250 files][113.6 MiB/184.1 MiB] 61% Done - [32/250 files][113.7 MiB/184.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: - [32/250 files][114.0 MiB/184.1 MiB] 61% Done - [33/250 files][114.0 MiB/184.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][114.3 MiB/184.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][115.3 MiB/184.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][115.6 MiB/184.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][116.1 MiB/184.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][117.5 MiB/184.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][117.7 MiB/184.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][118.0 MiB/184.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][118.3 MiB/184.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][118.8 MiB/184.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [33/250 files][119.0 MiB/184.1 MiB] 64% Done - [34/250 files][119.0 MiB/184.1 MiB] 64% Done - [34/250 files][119.0 MiB/184.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][119.7 MiB/184.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][119.9 MiB/184.1 MiB] 65% Done - [34/250 files][119.9 MiB/184.1 MiB] 65% Done - [34/250 files][119.9 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][120.2 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][120.2 MiB/184.1 MiB] 65% Done - [34/250 files][120.2 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][120.2 MiB/184.1 MiB] 65% Done - [34/250 files][120.2 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][120.2 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][120.2 MiB/184.1 MiB] 65% Done - [34/250 files][120.2 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][120.2 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_arg_t.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][120.2 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [34/250 files][120.8 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][121.0 MiB/184.1 MiB] 65% Done - [35/250 files][121.3 MiB/184.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][121.6 MiB/184.1 MiB] 66% Done - [35/250 files][121.6 MiB/184.1 MiB] 66% Done - [35/250 files][121.6 MiB/184.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [35/250 files][123.4 MiB/184.1 MiB] 67% Done - [36/250 files][123.6 MiB/184.1 MiB] 67% Done - [37/250 files][124.2 MiB/184.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [37/250 files][125.0 MiB/184.1 MiB] 67% Done - [37/250 files][125.5 MiB/184.1 MiB] 68% Done - [38/250 files][127.1 MiB/184.1 MiB] 69% Done - [39/250 files][127.1 MiB/184.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [40/250 files][127.6 MiB/184.1 MiB] 69% Done - [40/250 files][127.6 MiB/184.1 MiB] 69% Done - [41/250 files][127.9 MiB/184.1 MiB] 69% Done - [42/250 files][127.9 MiB/184.1 MiB] 69% Done - [43/250 files][127.9 MiB/184.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [43/250 files][128.2 MiB/184.1 MiB] 69% Done - [44/250 files][128.2 MiB/184.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [44/250 files][128.5 MiB/184.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [44/250 files][130.3 MiB/184.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [45/250 files][131.1 MiB/184.1 MiB] 71% Done - [45/250 files][131.1 MiB/184.1 MiB] 71% Done - [46/250 files][131.3 MiB/184.1 MiB] 71% Done - [47/250 files][131.3 MiB/184.1 MiB] 71% Done - [48/250 files][131.3 MiB/184.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [49/250 files][132.2 MiB/184.1 MiB] 71% Done - [50/250 files][132.4 MiB/184.1 MiB] 71% Done - [50/250 files][132.4 MiB/184.1 MiB] 71% Done - [50/250 files][132.4 MiB/184.1 MiB] 71% Done - [51/250 files][132.7 MiB/184.1 MiB] 72% Done - [52/250 files][132.7 MiB/184.1 MiB] 72% Done - [53/250 files][132.7 MiB/184.1 MiB] 72% Done - [54/250 files][133.0 MiB/184.1 MiB] 72% Done - [55/250 files][133.0 MiB/184.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [56/250 files][135.7 MiB/184.1 MiB] 73% Done - [56/250 files][136.5 MiB/184.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [56/250 files][137.5 MiB/184.1 MiB] 74% Done - [57/250 files][139.8 MiB/184.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: - [57/250 files][140.9 MiB/184.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [58/250 files][142.2 MiB/184.1 MiB] 77% Done - [58/250 files][142.2 MiB/184.1 MiB] 77% Done - [59/250 files][143.2 MiB/184.1 MiB] 77% Done - [60/250 files][143.8 MiB/184.1 MiB] 78% Done - [61/250 files][143.8 MiB/184.1 MiB] 78% Done - [62/250 files][143.8 MiB/184.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [63/250 files][144.3 MiB/184.1 MiB] 78% Done - [64/250 files][144.5 MiB/184.1 MiB] 78% Done - [65/250 files][145.6 MiB/184.1 MiB] 79% Done - [66/250 files][145.6 MiB/184.1 MiB] 79% Done - [67/250 files][145.7 MiB/184.1 MiB] 79% Done - [68/250 files][146.5 MiB/184.1 MiB] 79% Done - [69/250 files][146.5 MiB/184.1 MiB] 79% Done - [70/250 files][146.5 MiB/184.1 MiB] 79% Done - [70/250 files][147.1 MiB/184.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [71/250 files][147.4 MiB/184.1 MiB] 80% Done - [72/250 files][147.4 MiB/184.1 MiB] 80% Done - [73/250 files][147.4 MiB/184.1 MiB] 80% Done - [74/250 files][147.4 MiB/184.1 MiB] 80% Done - [75/250 files][147.4 MiB/184.1 MiB] 80% Done - [76/250 files][147.6 MiB/184.1 MiB] 80% Done - [77/250 files][149.1 MiB/184.1 MiB] 80% Done - [78/250 files][149.1 MiB/184.1 MiB] 80% Done - [79/250 files][149.1 MiB/184.1 MiB] 80% Done - [79/250 files][149.6 MiB/184.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [80/250 files][150.7 MiB/184.1 MiB] 81% Done - [81/250 files][152.0 MiB/184.1 MiB] 82% Done - [82/250 files][152.7 MiB/184.1 MiB] 82% Done - [83/250 files][153.0 MiB/184.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [84/250 files][153.0 MiB/184.1 MiB] 83% Done - [85/250 files][153.0 MiB/184.1 MiB] 83% Done - [86/250 files][153.0 MiB/184.1 MiB] 83% Done - [87/250 files][153.0 MiB/184.1 MiB] 83% Done - [88/250 files][153.5 MiB/184.1 MiB] 83% Done - [88/250 files][154.0 MiB/184.1 MiB] 83% Done - [89/250 files][155.3 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [90/250 files][155.3 MiB/184.1 MiB] 84% Done - [91/250 files][155.3 MiB/184.1 MiB] 84% Done - [91/250 files][155.3 MiB/184.1 MiB] 84% Done - [92/250 files][155.3 MiB/184.1 MiB] 84% Done - [92/250 files][155.3 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [93/250 files][155.3 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: - [94/250 files][155.3 MiB/184.1 MiB] 84% Done - [95/250 files][155.3 MiB/184.1 MiB] 84% Done - [95/250 files][155.3 MiB/184.1 MiB] 84% Done - [95/250 files][155.4 MiB/184.1 MiB] 84% Done - [96/250 files][155.4 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [97/250 files][155.5 MiB/184.1 MiB] 84% Done \ \ [97/250 files][155.5 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: \ [97/250 files][155.5 MiB/184.1 MiB] 84% Done \ [98/250 files][155.5 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [98/250 files][155.5 MiB/184.1 MiB] 84% Done \ [99/250 files][155.5 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: \ [100/250 files][155.5 MiB/184.1 MiB] 84% Done \ [100/250 files][155.5 MiB/184.1 MiB] 84% Done \ [101/250 files][155.5 MiB/184.1 MiB] 84% Done \ [102/250 files][155.5 MiB/184.1 MiB] 84% Done \ [103/250 files][155.6 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [103/250 files][155.6 MiB/184.1 MiB] 84% Done \ [104/250 files][155.6 MiB/184.1 MiB] 84% Done \ [105/250 files][155.6 MiB/184.1 MiB] 84% Done \ [106/250 files][155.6 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [106/250 files][155.6 MiB/184.1 MiB] 84% Done \ [107/250 files][155.6 MiB/184.1 MiB] 84% Done \ [108/250 files][155.7 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: \ [109/250 files][155.7 MiB/184.1 MiB] 84% Done \ [110/250 files][155.7 MiB/184.1 MiB] 84% Done \ [110/250 files][155.7 MiB/184.1 MiB] 84% Done \ [111/250 files][155.7 MiB/184.1 MiB] 84% Done \ [112/250 files][155.7 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: \ [113/250 files][155.7 MiB/184.1 MiB] 84% Done \ [113/250 files][155.7 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [113/250 files][155.7 MiB/184.1 MiB] 84% Done \ [114/250 files][155.7 MiB/184.1 MiB] 84% Done \ [115/250 files][155.7 MiB/184.1 MiB] 84% Done \ [116/250 files][155.7 MiB/184.1 MiB] 84% Done \ [117/250 files][155.7 MiB/184.1 MiB] 84% Done \ [118/250 files][155.7 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [118/250 files][155.7 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [118/250 files][155.7 MiB/184.1 MiB] 84% Done \ [119/250 files][155.7 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [119/250 files][155.7 MiB/184.1 MiB] 84% Done \ [120/250 files][155.7 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [120/250 files][155.7 MiB/184.1 MiB] 84% Done \ [121/250 files][155.8 MiB/184.1 MiB] 84% Done \ [122/250 files][155.8 MiB/184.1 MiB] 84% Done \ [123/250 files][155.8 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [124/250 files][155.8 MiB/184.1 MiB] 84% Done \ [125/250 files][155.8 MiB/184.1 MiB] 84% Done \ [125/250 files][155.8 MiB/184.1 MiB] 84% Done \ [126/250 files][155.8 MiB/184.1 MiB] 84% Done \ [127/250 files][155.8 MiB/184.1 MiB] 84% Done \ [128/250 files][155.8 MiB/184.1 MiB] 84% Done \ [129/250 files][155.8 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [129/250 files][155.8 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [130/250 files][155.8 MiB/184.1 MiB] 84% Done \ [131/250 files][155.8 MiB/184.1 MiB] 84% Done \ [131/250 files][155.8 MiB/184.1 MiB] 84% Done \ [132/250 files][155.8 MiB/184.1 MiB] 84% Done \ [133/250 files][155.8 MiB/184.1 MiB] 84% Done \ [134/250 files][155.9 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [134/250 files][155.9 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: \ [134/250 files][155.9 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [134/250 files][156.0 MiB/184.1 MiB] 84% Done \ [135/250 files][156.0 MiB/184.1 MiB] 84% Done \ [136/250 files][156.0 MiB/184.1 MiB] 84% Done \ [137/250 files][156.0 MiB/184.1 MiB] 84% Done \ [138/250 files][156.0 MiB/184.1 MiB] 84% Done \ [139/250 files][156.0 MiB/184.1 MiB] 84% Done \ [140/250 files][156.0 MiB/184.1 MiB] 84% Done \ [141/250 files][156.0 MiB/184.1 MiB] 84% Done \ [142/250 files][156.0 MiB/184.1 MiB] 84% Done \ [143/250 files][156.0 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [143/250 files][156.0 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [143/250 files][156.0 MiB/184.1 MiB] 84% Done \ [144/250 files][156.3 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [145/250 files][156.3 MiB/184.1 MiB] 84% Done \ [145/250 files][156.4 MiB/184.1 MiB] 84% Done \ [146/250 files][156.4 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [146/250 files][156.4 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [146/250 files][156.4 MiB/184.1 MiB] 84% Done \ [147/250 files][156.4 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [147/250 files][156.4 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [147/250 files][156.4 MiB/184.1 MiB] 84% Done \ [148/250 files][156.4 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [148/250 files][156.4 MiB/184.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [149/250 files][156.7 MiB/184.1 MiB] 85% Done \ [150/250 files][156.7 MiB/184.1 MiB] 85% Done \ [151/250 files][156.7 MiB/184.1 MiB] 85% Done \ [151/250 files][156.7 MiB/184.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [151/250 files][157.9 MiB/184.1 MiB] 85% Done \ [152/250 files][157.9 MiB/184.1 MiB] 85% Done \ [153/250 files][157.9 MiB/184.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [153/250 files][158.2 MiB/184.1 MiB] 85% Done \ [154/250 files][158.2 MiB/184.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [154/250 files][158.2 MiB/184.1 MiB] 85% Done \ [154/250 files][158.7 MiB/184.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [154/250 files][159.2 MiB/184.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [155/250 files][159.7 MiB/184.1 MiB] 86% Done \ [155/250 files][160.0 MiB/184.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [156/250 files][160.5 MiB/184.1 MiB] 87% Done \ [156/250 files][161.0 MiB/184.1 MiB] 87% Done \ [157/250 files][161.0 MiB/184.1 MiB] 87% Done \ [158/250 files][162.3 MiB/184.1 MiB] 88% Done \ [159/250 files][162.3 MiB/184.1 MiB] 88% Done \ [160/250 files][163.4 MiB/184.1 MiB] 88% Done \ [161/250 files][163.4 MiB/184.1 MiB] 88% Done \ [162/250 files][164.0 MiB/184.1 MiB] 89% Done \ [163/250 files][165.3 MiB/184.1 MiB] 89% Done \ [164/250 files][165.5 MiB/184.1 MiB] 89% Done \ [165/250 files][165.5 MiB/184.1 MiB] 89% Done \ [166/250 files][165.5 MiB/184.1 MiB] 89% Done \ [167/250 files][165.5 MiB/184.1 MiB] 89% Done \ [168/250 files][165.5 MiB/184.1 MiB] 89% Done \ [169/250 files][165.5 MiB/184.1 MiB] 89% Done \ [170/250 files][165.5 MiB/184.1 MiB] 89% Done \ [171/250 files][165.5 MiB/184.1 MiB] 89% Done \ [172/250 files][165.5 MiB/184.1 MiB] 89% Done \ [173/250 files][165.5 MiB/184.1 MiB] 89% Done \ [174/250 files][165.5 MiB/184.1 MiB] 89% Done \ [175/250 files][165.5 MiB/184.1 MiB] 89% Done \ [176/250 files][165.7 MiB/184.1 MiB] 89% Done \ [177/250 files][165.7 MiB/184.1 MiB] 89% Done \ [178/250 files][165.7 MiB/184.1 MiB] 89% Done \ [179/250 files][165.7 MiB/184.1 MiB] 89% Done \ [180/250 files][165.7 MiB/184.1 MiB] 89% Done \ [181/250 files][165.7 MiB/184.1 MiB] 89% Done \ [182/250 files][165.7 MiB/184.1 MiB] 89% Done \ [183/250 files][165.7 MiB/184.1 MiB] 89% Done \ [184/250 files][165.7 MiB/184.1 MiB] 89% Done \ [185/250 files][168.2 MiB/184.1 MiB] 91% Done \ [186/250 files][168.2 MiB/184.1 MiB] 91% Done \ [187/250 files][168.2 MiB/184.1 MiB] 91% Done \ [188/250 files][168.4 MiB/184.1 MiB] 91% Done \ [189/250 files][170.7 MiB/184.1 MiB] 92% Done \ [190/250 files][170.7 MiB/184.1 MiB] 92% Done \ [191/250 files][171.8 MiB/184.1 MiB] 93% Done \ [192/250 files][172.0 MiB/184.1 MiB] 93% Done \ [193/250 files][172.0 MiB/184.1 MiB] 93% Done \ [194/250 files][172.3 MiB/184.1 MiB] 93% Done \ [195/250 files][173.8 MiB/184.1 MiB] 94% Done \ [196/250 files][175.6 MiB/184.1 MiB] 95% Done \ [197/250 files][176.4 MiB/184.1 MiB] 95% Done \ [198/250 files][176.7 MiB/184.1 MiB] 95% Done \ [199/250 files][178.0 MiB/184.1 MiB] 96% Done \ [200/250 files][178.0 MiB/184.1 MiB] 96% Done \ [201/250 files][178.0 MiB/184.1 MiB] 96% Done \ [202/250 files][178.0 MiB/184.1 MiB] 96% Done \ [203/250 files][178.4 MiB/184.1 MiB] 96% Done \ [204/250 files][178.4 MiB/184.1 MiB] 96% Done \ [205/250 files][178.4 MiB/184.1 MiB] 96% Done \ [206/250 files][178.5 MiB/184.1 MiB] 96% Done \ [207/250 files][178.5 MiB/184.1 MiB] 96% Done \ [208/250 files][178.5 MiB/184.1 MiB] 96% Done \ [209/250 files][178.5 MiB/184.1 MiB] 96% Done \ [210/250 files][178.5 MiB/184.1 MiB] 96% Done | | [211/250 files][178.5 MiB/184.1 MiB] 96% Done | [212/250 files][178.5 MiB/184.1 MiB] 96% Done | [213/250 files][178.7 MiB/184.1 MiB] 97% Done | [214/250 files][178.7 MiB/184.1 MiB] 97% Done | [215/250 files][179.4 MiB/184.1 MiB] 97% Done | [216/250 files][179.4 MiB/184.1 MiB] 97% Done | [217/250 files][179.4 MiB/184.1 MiB] 97% Done | [218/250 files][179.4 MiB/184.1 MiB] 97% Done | [219/250 files][179.6 MiB/184.1 MiB] 97% Done | [220/250 files][179.6 MiB/184.1 MiB] 97% Done | [221/250 files][179.6 MiB/184.1 MiB] 97% Done | [222/250 files][183.3 MiB/184.1 MiB] 99% Done | [223/250 files][184.0 MiB/184.1 MiB] 99% Done | [224/250 files][184.0 MiB/184.1 MiB] 99% Done | [225/250 files][184.0 MiB/184.1 MiB] 99% Done | [226/250 files][184.0 MiB/184.1 MiB] 99% Done | [227/250 files][184.0 MiB/184.1 MiB] 99% Done | [228/250 files][184.0 MiB/184.1 MiB] 99% Done | [229/250 files][184.0 MiB/184.1 MiB] 99% Done | [230/250 files][184.0 MiB/184.1 MiB] 99% Done | [231/250 files][184.0 MiB/184.1 MiB] 99% Done | [232/250 files][184.1 MiB/184.1 MiB] 99% Done | [233/250 files][184.1 MiB/184.1 MiB] 99% Done | [234/250 files][184.1 MiB/184.1 MiB] 99% Done | [235/250 files][184.1 MiB/184.1 MiB] 99% Done | [236/250 files][184.1 MiB/184.1 MiB] 99% Done | [237/250 files][184.1 MiB/184.1 MiB] 99% Done | [238/250 files][184.1 MiB/184.1 MiB] 99% Done | [239/250 files][184.1 MiB/184.1 MiB] 99% Done | [240/250 files][184.1 MiB/184.1 MiB] 99% Done | [241/250 files][184.1 MiB/184.1 MiB] 99% Done | [242/250 files][184.1 MiB/184.1 MiB] 99% Done | [243/250 files][184.1 MiB/184.1 MiB] 99% Done | [244/250 files][184.1 MiB/184.1 MiB] 99% Done | [245/250 files][184.1 MiB/184.1 MiB] 99% Done | [246/250 files][184.1 MiB/184.1 MiB] 99% Done | [247/250 files][184.1 MiB/184.1 MiB] 99% Done | [248/250 files][184.1 MiB/184.1 MiB] 99% Done | [249/250 files][184.1 MiB/184.1 MiB] 99% Done | [250/250 files][184.1 MiB/184.1 MiB] 100% Done Step #8: Operation completed over 250 objects/184.1 MiB. Finished Step #8 PUSH DONE