starting build "7ee43605-dbbe-4f9d-a3fa-92aa908beafd" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: c8254692eae2: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: b4e152850fb5: Waiting Step #0: db8b651e5316: Waiting Step #0: 10dce4875af8: Waiting Step #0: f82b90fd3e29: Waiting Step #0: c674838c692e: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libcoap/textcov_reports/20240522/pdu_parse_tcp_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/607.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/libcoap/textcov_reports/20240522/pdu_parse_udp_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/607.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/libcoap/textcov_reports/20240522/pdu_parse_ws_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/607.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/libcoap/textcov_reports/20240522/split_uri_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/607.5 KiB] 0% Done / [1/4 files][194.2 KiB/607.5 KiB] 31% Done / [2/4 files][582.8 KiB/607.5 KiB] 95% Done / [3/4 files][582.8 KiB/607.5 KiB] 95% Done / [4/4 files][607.5 KiB/607.5 KiB] 100% Done Step #1: Operation completed over 4 objects/607.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 616 Step #2: -rw-r--r-- 1 root root 198910 May 22 10:12 pdu_parse_udp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 198983 May 22 10:12 pdu_parse_ws_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 198929 May 22 10:12 pdu_parse_tcp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 25277 May 22 10:12 split_uri_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: b183bf4b4905: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 0d403ab20828: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: f9f618c603e5: Waiting Step #4: 3b79056069ee: Waiting Step #4: 51a11501906f: Waiting Step #4: edf30144e380: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 629364863e03: Waiting Step #4: b7f4aba96676: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 49780d3797d7: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 2af4c62c4868: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: a9c74f632174: Pull complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config Step #4: ---> Running in 2b8e8ac82bde Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Hit:8 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Fetched 22.1 MB in 2s (9837 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.7 MB of archives. Step #4: After this operation, 56.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.7 MB in 1s (20.5 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../17-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 2b8e8ac82bde Step #4: ---> 47b563339d5d Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/obgm/libcoap.git libcoap Step #4: ---> Running in 02de652396df Step #4: Cloning into 'libcoap'... Step #4: Removing intermediate container 02de652396df Step #4: ---> 0de476a02712 Step #4: Step 4/5 : WORKDIR libcoap Step #4: ---> Running in a77196e60dc0 Step #4: Removing intermediate container a77196e60dc0 Step #4: ---> 86d7686903bf Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 0c5663ed6a15 Step #4: Successfully built 0c5663ed6a15 Step #4: Successfully tagged gcr.io/oss-fuzz/libcoap:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libcoap Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileNC53oN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libcoap/.git Step #5 - "srcmap": + GIT_DIR=/src/libcoap Step #5 - "srcmap": + cd /src/libcoap Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/obgm/libcoap.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e8e44bf6aa14068c4eaa37e1bd43e99193f2419f Step #5 - "srcmap": + jq_inplace /tmp/fileNC53oN '."/src/libcoap" = { type: "git", url: "https://github.com/obgm/libcoap.git", rev: "e8e44bf6aa14068c4eaa37e1bd43e99193f2419f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileJasw4b Step #5 - "srcmap": + cat /tmp/fileNC53oN Step #5 - "srcmap": + jq '."/src/libcoap" = { type: "git", url: "https://github.com/obgm/libcoap.git", rev: "e8e44bf6aa14068c4eaa37e1bd43e99193f2419f" }' Step #5 - "srcmap": + mv /tmp/fileJasw4b /tmp/fileNC53oN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileNC53oN Step #5 - "srcmap": + rm /tmp/fileNC53oN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libcoap": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/obgm/libcoap.git", Step #5 - "srcmap": "rev": "e8e44bf6aa14068c4eaa37e1bd43e99193f2419f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector == introspector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'WARNING_CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + WARNING_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [HINT] You can run 'autogen.sh --clean' to remove all generated files by the autotools. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found 'autoconf'. Step #6 - "compile-libfuzzer-introspector-x86_64": Found 'aclocal'. Step #6 - "compile-libfuzzer-introspector-x86_64": Found 'pkg-config'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Couldn't find 'libtool'! Step #6 - "compile-libfuzzer-introspector-x86_64": Found 'libtoolize'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ---> Found all needed tools! That's fine. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Generating needed autotools files for libcoap by running autoreconf ... Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force ${ACLOCAL_FLAGS} -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: adding subdirectory ext/tinydtls to autoreconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `ext/tinydtls' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Autoconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `ext/tinydtls' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:39: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:29: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:29: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './INSTALL' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You can now run './configure --help' to see possible configuration options. Step #6 - "compile-libfuzzer-introspector-x86_64": Otherwise process the configure script to create the makefiles and generated helper files. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --disable-doxygen --disable-manpages --disable-dtls Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.20... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable assertions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wlogical-op... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fdiagnostics-color... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--version-script=./libcoap-3.map... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: ==> --enable-oscore requires crypto support from TLS library or OS Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: gcov is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctags... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ==> Note: '(ex)ctags' command not found! Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: ==> Without ctags you will be unable to run the target 'update-map-file'! Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: ==> This is no problem if you just want to build the library libcoap. Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for assert.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pthread.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pthread.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking winsock2.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking winsock2.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for winsock2.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ws2tcpip.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ws2tcpip.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ws2tcpip.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/unistd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/unistd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/if.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/if.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/if.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/epoll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/timerfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for select... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strrchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_mutex_lock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for if_nametoindex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_ntop... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct cmsghdr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking operating system... Linux Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating coap_config.h.contiki Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating coap_config.h.riot Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating coap_config.h.windows Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/lwip/config/coap_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/coap3/coap.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/coap3/coap.h.riot Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/coap3/coap.h.windows Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_address.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_async.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_attribute.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_block.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_cache.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_context.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_deprecated.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_encryption.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_endpoint_client.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_endpoint_server.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_handler.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_init.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_io.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_keepalive.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_locking.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_logging.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_lwip.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_observe.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_oscore.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_pdu_access.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_pdu_setup.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_persist.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_recovery.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_resource.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_session.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_string.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_tls_library.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_uri.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap_websockets.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-client.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-oscore-conf.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-server.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-rd.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/coap-tls-engine-conf.txt Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/test_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/oss-fuzz/Makefile.ci Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libcoap-3-notls.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating coap_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap Configuration Summary: Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap package version : "4.3.4" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap package source : "e8e44bf" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap API version : "3" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap ABI version : "3.1.2" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap libtool SO version : "4.2.1" Step #6 - "compile-libfuzzer-introspector-x86_64": libcoap DTLS lib extn : "-notls" Step #6 - "compile-libfuzzer-introspector-x86_64": host system : "x86_64-pc-linux-gnu" Step #6 - "compile-libfuzzer-introspector-x86_64": build with server support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with client support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with IPv4 support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with IPv6 support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with Unix socket support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with TCP support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build DTLS support : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": add default names : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build Observe Persist : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build using epoll : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable small stack size : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": enable separate responses : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable OSCORE support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable Q-Block support : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable max logging level : "none" Step #6 - "compile-libfuzzer-introspector-x86_64": enable thread safe code : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": enable recursive lock check : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build doxygen pages : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": build man pages : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": build unit test binary : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": build examples : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": install examples source : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build with gcov support : "no" Step #6 - "compile-libfuzzer-introspector-x86_64": build shared library : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": build static library : "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libcoap' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap' Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_address.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_asn1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_async.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_block.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_debug.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_dtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_encode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_hashkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_gnutls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_layers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_mbedtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_mem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_net.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_netif.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_notls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_option.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_oscore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_pdu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_prng.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_resource.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_subscribe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_tcp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_threadsafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_tinydtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_uri.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_wolfssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libcoap_3-notls_la-coap_ws.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore_cbor.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore_context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore_cose.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/oscore/libcoap_3-notls_la-oscore_crypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcoap-3-notls.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:43 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap/man' Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples-code-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD examples-code-check Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/libcoap/man/examples-code-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libcoap/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": CC coap-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coap_server-notls-coap-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coap-rd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coap_server-coap-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-rd-notls Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-rd Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-client-notls Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-client Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-server-notls Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coap-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : [Log level 1] : 10:13:46 : Main function filename: /src/libcoap/examples/coap-rd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Main function filename: /src/libcoap/examples/coap-rd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/libcoap/examples/coap-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/libcoap/examples/coap-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/libcoap/examples/coap-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/libcoap/examples/coap-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libcoap/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libcoap' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C tests/oss-fuzz -f Makefile.oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libcoap/tests/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f Makefile.ci Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libcoap/tests/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -Wno-missing-prototypes -Wno-missing-declarations -c pdu_parse_ws_target.c -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_target.o ../../.libs/libcoap-3-notls.a -lFuzzingEngine -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Logging next yaml tile to /src/fuzzerLogFile-0-iZAxIqFti5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -Wno-missing-prototypes -Wno-missing-declarations -c pdu_parse_udp_target.c -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_target.o ../../.libs/libcoap-3-notls.a -lFuzzingEngine -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Logging next yaml tile to /src/fuzzerLogFile-0-m6ScKg5cMf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -Wno-missing-prototypes -Wno-missing-declarations -c split_uri_target.c -o /workspace/out/libfuzzer-introspector-x86_64/split_uri_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /workspace/out/libfuzzer-introspector-x86_64/split_uri_target.o ../../.libs/libcoap-3-notls.a -lFuzzingEngine -o /workspace/out/libfuzzer-introspector-x86_64/split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Logging next yaml tile to /src/fuzzerLogFile-0-u1QYhNOXpK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -Wno-missing-prototypes -Wno-missing-declarations -c pdu_parse_tcp_target.c -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_target.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../include -I../../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_target.o ../../.libs/libcoap-3-notls.a -lFuzzingEngine -o /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/fuzzerLogFile-0-6khBLRuX4l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libcoap/tests/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libcoap/tests/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 38% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (431 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18150 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:01  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.7MB/s eta 0:00:01  |▊ | 20kB 27.4MB/s eta 0:00:01  |█▏ | 30kB 34.5MB/s eta 0:00:01  |█▌ | 40kB 38.8MB/s eta 0:00:01  |██ | 51kB 42.2MB/s eta 0:00:01  |██▎ | 61kB 45.4MB/s eta 0:00:01  |██▋ | 71kB 46.9MB/s eta 0:00:01  |███ | 81kB 48.7MB/s eta 0:00:01  |███▍ | 92kB 50.6MB/s eta 0:00:01  |███▉ | 102kB 51.8MB/s eta 0:00:01  |████▏ | 112kB 51.8MB/s eta 0:00:01  |████▌ | 122kB 51.8MB/s eta 0:00:01  |█████ | 133kB 51.8MB/s eta 0:00:01  |█████▎ | 143kB 51.8MB/s eta 0:00:01  |█████▊ | 153kB 51.8MB/s eta 0:00:01  |██████ | 163kB 51.8MB/s eta 0:00:01  |██████▌ | 174kB 51.8MB/s eta 0:00:01  |██████▉ | 184kB 51.8MB/s eta 0:00:01  |███████▏ | 194kB 51.8MB/s eta 0:00:01  |███████▋ | 204kB 51.8MB/s eta 0:00:01  |████████ | 215kB 51.8MB/s eta 0:00:01  |████████▍ | 225kB 51.8MB/s eta 0:00:01  |████████▊ | 235kB 51.8MB/s eta 0:00:01  |█████████ | 245kB 51.8MB/s eta 0:00:01  |█████████▌ | 256kB 51.8MB/s eta 0:00:01  |█████████▉ | 266kB 51.8MB/s eta 0:00:01  |██████████▎ | 276kB 51.8MB/s eta 0:00:01  |██████████▋ | 286kB 51.8MB/s eta 0:00:01  |███████████ | 296kB 51.8MB/s eta 0:00:01  |███████████▍ | 307kB 51.8MB/s eta 0:00:01  |███████████▊ | 317kB 51.8MB/s eta 0:00:01  |████████████▏ | 327kB 51.8MB/s eta 0:00:01  |████████████▌ | 337kB 51.8MB/s eta 0:00:01  |█████████████ | 348kB 51.8MB/s eta 0:00:01  |█████████████▎ | 358kB 51.8MB/s eta 0:00:01  |█████████████▋ | 368kB 51.8MB/s eta 0:00:01  |██████████████ | 378kB 51.8MB/s eta 0:00:01  |██████████████▍ | 389kB 51.8MB/s eta 0:00:01  |██████████████▉ | 399kB 51.8MB/s eta 0:00:01  |███████████████▏ | 409kB 51.8MB/s eta 0:00:01  |███████████████▋ | 419kB 51.8MB/s eta 0:00:01  |████████████████ | 430kB 51.8MB/s eta 0:00:01  |████████████████▎ | 440kB 51.8MB/s eta 0:00:01  |████████████████▊ | 450kB 51.8MB/s eta 0:00:01  |█████████████████ | 460kB 51.8MB/s eta 0:00:01  |█████████████████▌ | 471kB 51.8MB/s eta 0:00:01  |█████████████████▉ | 481kB 51.8MB/s eta 0:00:01  |██████████████████▏ | 491kB 51.8MB/s eta 0:00:01  |██████████████████▋ | 501kB 51.8MB/s eta 0:00:01  |███████████████████ | 512kB 51.8MB/s eta 0:00:01  |███████████████████▍ | 522kB 51.8MB/s eta 0:00:01  |███████████████████▊ | 532kB 51.8MB/s eta 0:00:01  |████████████████████▏ | 542kB 51.8MB/s eta 0:00:01  |████████████████████▌ | 552kB 51.8MB/s eta 0:00:01  |████████████████████▉ | 563kB 51.8MB/s eta 0:00:01  |█████████████████████▎ | 573kB 51.8MB/s eta 0:00:01  |█████████████████████▋ | 583kB 51.8MB/s eta 0:00:01  |██████████████████████ | 593kB 51.8MB/s eta 0:00:01  |██████████████████████▍ | 604kB 51.8MB/s eta 0:00:01  |██████████████████████▊ | 614kB 51.8MB/s eta 0:00:01  |███████████████████████▏ | 624kB 51.8MB/s eta 0:00:01  |███████████████████████▌ | 634kB 51.8MB/s eta 0:00:01  |████████████████████████ | 645kB 51.8MB/s eta 0:00:01  |████████████████████████▎ | 655kB 51.8MB/s eta 0:00:01  |████████████████████████▊ | 665kB 51.8MB/s eta 0:00:01  |█████████████████████████ | 675kB 51.8MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 51.8MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 51.8MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 51.8MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 51.8MB/s eta 0:00:01  |███████████████████████████ | 727kB 51.8MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 51.8MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 51.8MB/s eta 0:00:01  |████████████████████████████ | 757kB 51.8MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 51.8MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 51.8MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 51.8MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 51.8MB/s eta 0:00:01  |██████████████████████████████ | 808kB 51.8MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 51.8MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 51.8MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 51.8MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 51.8MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 51.8MB/s eta 0:00:01  |████████████████████████████████| 870kB 51.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 28.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 3.0/5.1 MB 44.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 8.9 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/9.2 MB 12.7 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 19.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 5.4/9.2 MB 31.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 8.4/9.2 MB 39.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 153.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 161.3 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 97.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.2/17.3 MB 78.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.3/17.3 MB 72.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.7/17.3 MB 64.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 63.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 64.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 56.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 46.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 166.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 45.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 26.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data' and '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data' and '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data' and '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data' and '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.yaml' and '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.yaml' and '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.yaml' and '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.yaml' and '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.716 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/split_uri_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.716 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.784 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6khBLRuX4l Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.850 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m6ScKg5cMf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.916 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u1QYhNOXpK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:23.982 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iZAxIqFti5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.167 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pdu_parse_tcp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6khBLRuX4l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pdu_parse_udp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-m6ScKg5cMf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/split_uri_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-u1QYhNOXpK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pdu_parse_ws_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iZAxIqFti5'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.169 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.394 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.395 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.419 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iZAxIqFti5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6khBLRuX4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:24.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.230 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.256 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.257 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.257 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iZAxIqFti5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.287 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.287 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6khBLRuX4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.661 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:28.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.150 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.151 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u1QYhNOXpK.data with fuzzerLogFile-0-u1QYhNOXpK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m6ScKg5cMf.data with fuzzerLogFile-0-m6ScKg5cMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iZAxIqFti5.data with fuzzerLogFile-0-iZAxIqFti5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.151 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6khBLRuX4l.data with fuzzerLogFile-0-6khBLRuX4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.151 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.151 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.166 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.169 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.172 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.174 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.196 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.196 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.197 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.198 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.198 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.199 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.199 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.199 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pdu_parse_udp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.199 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pdu_parse_udp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.200 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.200 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/split_uri_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/split_uri_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.201 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.201 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.201 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.202 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.202 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pdu_parse_ws_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pdu_parse_ws_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.203 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.204 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pdu_parse_tcp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pdu_parse_tcp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.206 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.207 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.207 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.207 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.209 INFO fuzzer_profile - accummulate_profile: split_uri_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.251 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.252 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.252 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.252 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.255 INFO fuzzer_profile - accummulate_profile: pdu_parse_udp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.256 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.256 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.257 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.257 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.257 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.257 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.257 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.257 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.259 INFO fuzzer_profile - accummulate_profile: pdu_parse_ws_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:30.260 INFO fuzzer_profile - accummulate_profile: pdu_parse_tcp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.735 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.735 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.735 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.736 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.737 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.768 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.824 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.824 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.843 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240522/linux -- split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.844 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports-by-target/20240522/split_uri_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.844 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:32.847 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.377 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.378 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240522/linux -- pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports-by-target/20240522/pdu_parse_udp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.378 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.955 INFO analysis - overlay_calltree_with_coverage: [+] found 30 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240522/linux -- pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports-by-target/20240522/pdu_parse_ws_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:33.957 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.533 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240522/linux -- pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports-by-target/20240522/pdu_parse_tcp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.536 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:34.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.113 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.164 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.164 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.164 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.164 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.178 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.179 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.197 INFO html_report - create_all_function_table: Assembled a total of 764 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.197 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.223 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.223 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.224 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.224 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.224 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.224 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:35.810 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.272 INFO html_helpers - create_horisontal_calltree_image: Creating image split_uri_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.272 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.332 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.332 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.484 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.485 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.493 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.493 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.495 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.496 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 309 -- : 309 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.496 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.708 INFO html_helpers - create_horisontal_calltree_image: Creating image pdu_parse_udp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.708 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (269 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.789 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.790 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.894 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.903 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.906 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.906 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 309 -- : 309 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.906 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:36.907 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.118 INFO html_helpers - create_horisontal_calltree_image: Creating image pdu_parse_ws_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.118 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (269 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.202 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.203 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.309 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.319 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.321 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.321 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 309 -- : 309 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.322 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.322 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.720 INFO html_helpers - create_horisontal_calltree_image: Creating image pdu_parse_tcp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (269 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.810 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.810 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.920 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.930 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.930 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:37.930 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:40.595 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:40.597 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:40.597 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:40.598 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:43.473 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:43.475 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:43.528 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:43.529 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:43.529 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:46.444 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:46.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:46.500 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:46.503 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:46.503 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:49.062 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:49.064 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:49.121 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:49.123 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:49.123 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:52.028 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:52.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:52.087 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:52.089 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:52.089 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:55.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:55.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:55.110 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:55.112 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:55.112 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:58.107 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:58.108 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:58.166 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:58.167 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:14:58.168 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:00.757 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:00.758 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:00.817 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:00.819 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:00.819 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:03.838 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:03.839 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:03.900 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:03.901 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:03.901 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:06.985 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:06.986 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:07.046 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:07.048 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:07.048 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.679 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.680 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.740 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['coap_ws_read', 'coap_new_context', 'coap_new_client_session_oscore_psk', 'coap_persist_startup', 'coap_send', 'hnd_get_wellknown', 'coap_resolve_address_info', 'coap_new_oscore_conf', 'coap_add_resource', 'coap_netif_dgrm_write'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.770 INFO html_report - create_all_function_table: Assembled a total of 764 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.786 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.824 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.824 INFO engine_input - analysis_func: Generating input for split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_split_uri_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_ws_is_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.829 INFO engine_input - analysis_func: Generating input for pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_encode_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_show_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_get_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_delete_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.834 INFO engine_input - analysis_func: Generating input for pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_encode_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_show_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_get_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_delete_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.840 INFO engine_input - analysis_func: Generating input for pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_show_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_encode_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_pdu_parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_get_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: coap_delete_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.845 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.845 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.845 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.845 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.845 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.925 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.926 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.926 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.963 INFO sinks_analyser - analysis_func: ['pdu_parse_ws_target.c', 'pdu_parse_tcp_target.c', 'split_uri_target.c', 'pdu_parse_udp_target.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.965 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.967 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:09.969 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.073 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.075 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.077 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.099 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.127 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.130 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.138 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.138 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.138 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.139 INFO annotated_cfg - analysis_func: Analysing: split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.139 INFO annotated_cfg - analysis_func: Analysing: pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.140 INFO annotated_cfg - analysis_func: Analysing: pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.142 INFO annotated_cfg - analysis_func: Analysing: pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240522/linux -- split_uri_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240522/linux -- pdu_parse_udp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240522/linux -- pdu_parse_ws_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libcoap/reports/20240522/linux -- pdu_parse_tcp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.162 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.259 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.354 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.450 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:10.535 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:30.610 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.080 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.080 INFO debug_info - create_friendly_debug_types: Have to create for 65851 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.317 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.333 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.350 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.367 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.386 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.403 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.421 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.438 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.456 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.472 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.491 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.509 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.813 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.831 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.849 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.866 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.885 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.903 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.921 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.938 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.956 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.973 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:31.991 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.008 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.025 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:32.042 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.227 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_debug.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_notls.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_pdu.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_session.c ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_str.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_uri.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_ws.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_address.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_block.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_net.c ------- 95 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_resource.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/tests/oss-fuzz/pdu_parse_ws_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_encode.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_option.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_prng.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_sha1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_tcp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_time.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/include/coap3/coap_uri.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_cache.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_dtls.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_hashkey.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_io.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/include/coap3/coap_address.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_mem.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_netif.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_oscore.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_subscribe.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_threadsafe.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore_cbor.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore_context.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore_cose.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/oscore/oscore_crypto.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/src/coap_async.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/tests/oss-fuzz/split_uri_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/tests/oss-fuzz/pdu_parse_tcp_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libcoap/tests/oss-fuzz/pdu_parse_udp_target.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.811 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.943 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:15:35.944 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/206 files][ 0.0 B/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_14.html [Content-Type=text/html]... Step #8: / [0/206 files][ 0.0 B/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u1QYhNOXpK.data [Content-Type=application/octet-stream]... Step #8: / [0/206 files][ 0.0 B/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/206 files][ 1.2 KiB/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/206 files][ 1.2 KiB/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/206 files][ 5.0 KiB/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/206 files][ 5.0 KiB/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_udp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/206 files][ 5.0 KiB/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/206 files][ 5.0 KiB/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_ws_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/206 files][ 5.0 KiB/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_tcp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/206 files][ 7.6 KiB/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/206 files][ 7.6 KiB/118.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_18.html [Content-Type=text/html]... Step #8: / [0/206 files][ 7.6 KiB/118.3 MiB] 0% Done / [0/206 files][ 7.6 KiB/118.3 MiB] 0% Done / [1/206 files][ 2.8 MiB/118.3 MiB] 2% Done / [2/206 files][ 2.8 MiB/118.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [2/206 files][ 4.4 MiB/118.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/206 files][ 5.0 MiB/118.3 MiB] 4% Done / [4/206 files][ 5.0 MiB/118.3 MiB] 4% Done / [4/206 files][ 5.0 MiB/118.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/206 files][ 5.0 MiB/118.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [4/206 files][ 5.0 MiB/118.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [4/206 files][ 5.0 MiB/118.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [4/206 files][ 5.3 MiB/118.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_ws_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [4/206 files][ 7.9 MiB/118.3 MiB] 6% Done / [4/206 files][ 7.9 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [4/206 files][ 7.9 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [4/206 files][ 7.9 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_udp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/206 files][ 7.9 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_15.html [Content-Type=text/html]... Step #8: / [4/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: / [4/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/206 files][ 8.1 MiB/118.3 MiB] 6% Done / [4/206 files][ 8.1 MiB/118.3 MiB] 6% Done / [5/206 files][ 8.1 MiB/118.3 MiB] 6% Done / [6/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: / [6/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [6/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZAxIqFti5.data [Content-Type=application/octet-stream]... Step #8: / [6/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_13.html [Content-Type=text/html]... Step #8: / [6/206 files][ 8.1 MiB/118.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_11.html [Content-Type=text/html]... Step #8: / [6/206 files][ 8.4 MiB/118.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/206 files][ 8.4 MiB/118.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/206 files][ 8.4 MiB/118.3 MiB] 7% Done / [6/206 files][ 8.4 MiB/118.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: / [7/206 files][ 8.4 MiB/118.3 MiB] 7% Done / [7/206 files][ 8.4 MiB/118.3 MiB] 7% Done / [8/206 files][ 8.4 MiB/118.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/206 files][ 8.4 MiB/118.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/206 files][ 8.4 MiB/118.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/206 files][ 8.4 MiB/118.3 MiB] 7% Done / [9/206 files][ 8.4 MiB/118.3 MiB] 7% Done / [10/206 files][ 8.4 MiB/118.3 MiB] 7% Done / [11/206 files][ 8.6 MiB/118.3 MiB] 7% Done / [12/206 files][ 8.6 MiB/118.3 MiB] 7% Done / [13/206 files][ 9.2 MiB/118.3 MiB] 7% Done / [14/206 files][ 12.0 MiB/118.3 MiB] 10% Done / [15/206 files][ 12.8 MiB/118.3 MiB] 10% Done / [16/206 files][ 13.0 MiB/118.3 MiB] 11% Done / [17/206 files][ 13.4 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6khBLRuX4l.data [Content-Type=application/octet-stream]... Step #8: / [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/split_uri_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done - - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6ScKg5cMf.data [Content-Type=application/octet-stream]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6khBLRuX4l.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/split_uri_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [17/206 files][ 13.7 MiB/118.3 MiB] 11% Done - [17/206 files][ 13.9 MiB/118.3 MiB] 11% Done - [18/206 files][ 13.9 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 13.9 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 13.9 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6ScKg5cMf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_19.html [Content-Type=text/html]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZAxIqFti5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6khBLRuX4l.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u1QYhNOXpK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [19/206 files][ 14.0 MiB/118.3 MiB] 11% Done - [19/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [20/206 files][ 14.0 MiB/118.3 MiB] 11% Done - [20/206 files][ 14.0 MiB/118.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/206 files][ 14.2 MiB/118.3 MiB] 12% Done - [20/206 files][ 14.2 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [20/206 files][ 14.2 MiB/118.3 MiB] 12% Done - [20/206 files][ 14.2 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [20/206 files][ 14.2 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_17.html [Content-Type=text/html]... Step #8: - [20/206 files][ 14.2 MiB/118.3 MiB] 12% Done - [20/206 files][ 14.2 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [20/206 files][ 14.3 MiB/118.3 MiB] 12% Done - [20/206 files][ 14.3 MiB/118.3 MiB] 12% Done - [21/206 files][ 14.3 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [21/206 files][ 14.3 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/206 files][ 14.3 MiB/118.3 MiB] 12% Done - [21/206 files][ 14.3 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_str.h [Content-Type=text/x-chdr]... Step #8: - [21/206 files][ 14.6 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZAxIqFti5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/206 files][ 14.6 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_16.html [Content-Type=text/html]... Step #8: - [21/206 files][ 14.8 MiB/118.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_session_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [21/206 files][ 15.1 MiB/118.3 MiB] 12% Done - [21/206 files][ 15.3 MiB/118.3 MiB] 12% Done - [22/206 files][ 17.8 MiB/118.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/206 files][ 18.3 MiB/118.3 MiB] 15% Done - [23/206 files][ 18.3 MiB/118.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [23/206 files][ 18.6 MiB/118.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: - [23/206 files][ 19.1 MiB/118.3 MiB] 16% Done - [23/206 files][ 19.1 MiB/118.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: - [23/206 files][ 19.8 MiB/118.3 MiB] 16% Done - [23/206 files][ 19.8 MiB/118.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [23/206 files][ 20.1 MiB/118.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pdu_parse_tcp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [23/206 files][ 20.1 MiB/118.3 MiB] 16% Done - [23/206 files][ 20.1 MiB/118.3 MiB] 16% Done - [24/206 files][ 20.8 MiB/118.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [24/206 files][ 21.4 MiB/118.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: - [24/206 files][ 22.1 MiB/118.3 MiB] 18% Done - [25/206 files][ 22.4 MiB/118.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_uri_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [25/206 files][ 22.7 MiB/118.3 MiB] 19% Done - [25/206 files][ 22.7 MiB/118.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_subscribe.h [Content-Type=text/x-chdr]... Step #8: - [26/206 files][ 22.9 MiB/118.3 MiB] 19% Done - [26/206 files][ 22.9 MiB/118.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]... Step #8: - [26/206 files][ 23.2 MiB/118.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [26/206 files][ 23.8 MiB/118.3 MiB] 20% Done - [26/206 files][ 23.8 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [26/206 files][ 23.8 MiB/118.3 MiB] 20% Done - [27/206 files][ 23.8 MiB/118.3 MiB] 20% Done - [28/206 files][ 23.8 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [28/206 files][ 23.8 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [28/206 files][ 23.8 MiB/118.3 MiB] 20% Done - [28/206 files][ 23.8 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [28/206 files][ 23.8 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [29/206 files][ 23.8 MiB/118.3 MiB] 20% Done - [29/206 files][ 23.8 MiB/118.3 MiB] 20% Done - [30/206 files][ 23.8 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [30/206 files][ 23.8 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [30/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [30/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [30/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [30/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [30/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_cache.h [Content-Type=text/x-chdr]... Step #8: - [30/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_dtls_internal.h [Content-Type=text/x-chdr]... Step #8: - [30/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_ws_internal.h [Content-Type=text/x-chdr]... Step #8: - [30/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_debug.h [Content-Type=text/x-chdr]... Step #8: - [30/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [31/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_io_internal.h [Content-Type=text/x-chdr]... Step #8: - [31/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_oscore_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_crypto_internal.h [Content-Type=text/x-chdr]... Step #8: - [31/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [31/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_hashkey_internal.h [Content-Type=text/x-chdr]... Step #8: - [31/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_sha1_internal.h [Content-Type=text/x-chdr]... Step #8: - [31/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [31/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_net.h [Content-Type=text/x-chdr]... Step #8: - [31/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [32/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_pdu_internal.h [Content-Type=text/x-chdr]... Step #8: - [32/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_net_internal.h [Content-Type=text/x-chdr]... Step #8: - [32/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_layers_internal.h [Content-Type=text/x-chdr]... Step #8: - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_address.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_async_internal.h [Content-Type=text/x-chdr]... Step #8: - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_oscore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_event.h [Content-Type=text/x-chdr]... Step #8: - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_time.h [Content-Type=text/x-chdr]... Step #8: - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_cache_internal.h [Content-Type=text/x-chdr]... Step #8: - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_session.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_mutex_internal.h [Content-Type=text/x-chdr]... Step #8: - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [33/206 files][ 23.9 MiB/118.3 MiB] 20% Done - [34/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_forward_decls.h [Content-Type=text/x-chdr]... Step #8: - [34/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_dtls.h [Content-Type=text/x-chdr]... Step #8: - [34/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_uri.h [Content-Type=text/x-chdr]... Step #8: - [34/206 files][ 23.9 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_io.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_option.h [Content-Type=text/x-chdr]... Step #8: - [34/206 files][ 24.2 MiB/118.3 MiB] 20% Done - [34/206 files][ 24.4 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_pdu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_prng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_block.h [Content-Type=text/x-chdr]... Step #8: - [35/206 files][ 24.6 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_resource_internal.h [Content-Type=text/x-chdr]... Step #8: - [35/206 files][ 24.6 MiB/118.3 MiB] 20% Done - [35/206 files][ 24.6 MiB/118.3 MiB] 20% Done - [35/206 files][ 24.6 MiB/118.3 MiB] 20% Done - [35/206 files][ 24.6 MiB/118.3 MiB] 20% Done - [36/206 files][ 24.6 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [37/206 files][ 24.6 MiB/118.3 MiB] 20% Done - [38/206 files][ 24.6 MiB/118.3 MiB] 20% Done - [38/206 files][ 24.6 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_subscribe_internal.h [Content-Type=text/x-chdr]... Step #8: - [38/206 files][ 24.6 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_uthash_internal.h [Content-Type=text/x-chdr]... Step #8: - [38/206 files][ 24.6 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [38/206 files][ 24.6 MiB/118.3 MiB] 20% Done - [38/206 files][ 24.6 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: - [38/206 files][ 24.6 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_resource.h [Content-Type=text/x-chdr]... Step #8: - [38/206 files][ 24.6 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/coap3/coap_block_internal.h [Content-Type=text/x-chdr]... Step #8: - [38/206 files][ 24.6 MiB/118.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/oscore/oscore_cose.h [Content-Type=text/x-chdr]... Step #8: - [39/206 files][ 24.6 MiB/118.3 MiB] 20% Done - [39/206 files][ 24.6 MiB/118.3 MiB] 20% Done - [40/206 files][ 25.1 MiB/118.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/include/oscore/oscore_context.h [Content-Type=text/x-chdr]... Step #8: - [40/206 files][ 25.9 MiB/118.3 MiB] 21% Done - [41/206 files][ 26.2 MiB/118.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/oss-fuzz/pdu_parse_ws_target.c [Content-Type=text/x-csrc]... Step #8: - [41/206 files][ 26.9 MiB/118.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/oss-fuzz/pdu_parse_udp_target.c [Content-Type=text/x-csrc]... Step #8: - [41/206 files][ 27.2 MiB/118.3 MiB] 22% Done - [42/206 files][ 28.2 MiB/118.3 MiB] 23% Done - [43/206 files][ 28.5 MiB/118.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/oss-fuzz/pdu_parse_tcp_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/tests/oss-fuzz/split_uri_target.c [Content-Type=text/x-csrc]... Step #8: - [43/206 files][ 29.0 MiB/118.3 MiB] 24% Done - [43/206 files][ 29.5 MiB/118.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_netif.c [Content-Type=text/x-csrc]... Step #8: - [43/206 files][ 32.4 MiB/118.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_uri.c [Content-Type=text/x-csrc]... Step #8: - [44/206 files][ 33.2 MiB/118.3 MiB] 28% Done - [45/206 files][ 33.2 MiB/118.3 MiB] 28% Done - [46/206 files][ 33.2 MiB/118.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_time.c [Content-Type=text/x-csrc]... Step #8: - [46/206 files][ 34.5 MiB/118.3 MiB] 29% Done - [46/206 files][ 34.5 MiB/118.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_hashkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_oscore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_debug.c [Content-Type=text/x-csrc]... Step #8: - [46/206 files][ 37.2 MiB/118.3 MiB] 31% Done - [47/206 files][ 37.7 MiB/118.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_async.c [Content-Type=text/x-csrc]... Step #8: - [48/206 files][ 38.0 MiB/118.3 MiB] 32% Done - [49/206 files][ 38.2 MiB/118.3 MiB] 32% Done - [50/206 files][ 38.2 MiB/118.3 MiB] 32% Done - [51/206 files][ 38.8 MiB/118.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_resource.c [Content-Type=text/x-csrc]... Step #8: - [51/206 files][ 39.8 MiB/118.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_sha1.c [Content-Type=text/x-csrc]... Step #8: - [52/206 files][ 40.3 MiB/118.3 MiB] 34% Done - [53/206 files][ 40.6 MiB/118.3 MiB] 34% Done - [53/206 files][ 40.8 MiB/118.3 MiB] 34% Done - [53/206 files][ 41.3 MiB/118.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_tcp.c [Content-Type=text/x-csrc]... Step #8: - [53/206 files][ 41.8 MiB/118.3 MiB] 35% Done - [53/206 files][ 43.0 MiB/118.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_threadsafe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_notls.c [Content-Type=text/x-csrc]... Step #8: - [53/206 files][ 43.5 MiB/118.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_subscribe.c [Content-Type=text/x-csrc]... Step #8: - [54/206 files][ 43.5 MiB/118.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_str.c [Content-Type=text/x-csrc]... Step #8: - [55/206 files][ 43.7 MiB/118.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_address.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_net.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_mem.c [Content-Type=text/x-csrc]... Step #8: - [56/206 files][ 44.0 MiB/118.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_ws.c [Content-Type=text/x-csrc]... Step #8: - [56/206 files][ 44.2 MiB/118.3 MiB] 37% Done - [56/206 files][ 44.2 MiB/118.3 MiB] 37% Done - [57/206 files][ 44.2 MiB/118.3 MiB] 37% Done - [57/206 files][ 44.2 MiB/118.3 MiB] 37% Done - [58/206 files][ 44.2 MiB/118.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_option.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_dtls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_prng.c [Content-Type=text/x-csrc]... Step #8: - [59/206 files][ 45.7 MiB/118.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_layers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore_context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_pdu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/coap_session.c [Content-Type=text/x-csrc]... Step #8: - [59/206 files][ 46.0 MiB/118.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore_cose.c [Content-Type=text/x-csrc]... Step #8: - [59/206 files][ 46.1 MiB/118.3 MiB] 38% Done - [59/206 files][ 46.1 MiB/118.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore_cbor.c [Content-Type=text/x-csrc]... Step #8: - [60/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [61/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [62/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [63/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [63/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [63/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [63/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [64/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [64/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [64/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [65/206 files][ 46.2 MiB/118.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libcoap/src/oscore/oscore.c [Content-Type=text/x-csrc]... Step #8: - [66/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [66/206 files][ 46.2 MiB/118.3 MiB] 39% Done - [66/206 files][ 46.6 MiB/118.3 MiB] 39% Done - [66/206 files][ 46.6 MiB/118.3 MiB] 39% Done - [66/206 files][ 46.6 MiB/118.3 MiB] 39% Done - [66/206 files][ 46.6 MiB/118.3 MiB] 39% Done - [66/206 files][ 46.6 MiB/118.3 MiB] 39% Done - [66/206 files][ 46.6 MiB/118.3 MiB] 39% Done - [67/206 files][ 46.7 MiB/118.3 MiB] 39% Done - [67/206 files][ 46.7 MiB/118.3 MiB] 39% Done - [68/206 files][ 46.7 MiB/118.3 MiB] 39% Done - [68/206 files][ 46.7 MiB/118.3 MiB] 39% Done - [68/206 files][ 46.7 MiB/118.3 MiB] 39% Done - [69/206 files][ 46.8 MiB/118.3 MiB] 39% Done - [70/206 files][ 46.8 MiB/118.3 MiB] 39% Done - [71/206 files][ 46.8 MiB/118.3 MiB] 39% Done - [72/206 files][ 46.8 MiB/118.3 MiB] 39% Done - [72/206 files][ 46.8 MiB/118.3 MiB] 39% Done \ \ [73/206 files][ 46.8 MiB/118.3 MiB] 39% Done \ [74/206 files][ 46.8 MiB/118.3 MiB] 39% Done \ [75/206 files][ 46.9 MiB/118.3 MiB] 39% Done \ [76/206 files][ 47.0 MiB/118.3 MiB] 39% Done \ [77/206 files][ 47.0 MiB/118.3 MiB] 39% Done \ [78/206 files][ 47.0 MiB/118.3 MiB] 39% Done \ [79/206 files][ 47.0 MiB/118.3 MiB] 39% Done \ [80/206 files][ 47.0 MiB/118.3 MiB] 39% Done \ [81/206 files][ 47.0 MiB/118.3 MiB] 39% Done \ [82/206 files][ 47.0 MiB/118.3 MiB] 39% Done \ [83/206 files][ 47.0 MiB/118.3 MiB] 39% Done \ [84/206 files][ 47.0 MiB/118.3 MiB] 39% Done \ [84/206 files][ 47.2 MiB/118.3 MiB] 39% Done \ [85/206 files][ 47.2 MiB/118.3 MiB] 39% Done \ [86/206 files][ 47.2 MiB/118.3 MiB] 39% Done \ [87/206 files][ 47.2 MiB/118.3 MiB] 39% Done \ [88/206 files][ 47.2 MiB/118.3 MiB] 39% Done \ [89/206 files][ 47.2 MiB/118.3 MiB] 39% Done \ [90/206 files][ 47.3 MiB/118.3 MiB] 39% Done \ [91/206 files][ 47.3 MiB/118.3 MiB] 39% Done \ [92/206 files][ 47.3 MiB/118.3 MiB] 39% Done \ [93/206 files][ 47.3 MiB/118.3 MiB] 39% Done \ [94/206 files][ 47.4 MiB/118.3 MiB] 40% Done \ [95/206 files][ 47.4 MiB/118.3 MiB] 40% Done \ [96/206 files][ 47.4 MiB/118.3 MiB] 40% Done \ [97/206 files][ 47.4 MiB/118.3 MiB] 40% Done \ [98/206 files][ 47.4 MiB/118.3 MiB] 40% Done \ [99/206 files][ 47.4 MiB/118.3 MiB] 40% Done \ [100/206 files][ 47.4 MiB/118.3 MiB] 40% Done \ [101/206 files][ 47.5 MiB/118.3 MiB] 40% Done \ [102/206 files][ 47.5 MiB/118.3 MiB] 40% Done \ [103/206 files][ 47.8 MiB/118.3 MiB] 40% Done \ [104/206 files][ 47.8 MiB/118.3 MiB] 40% Done \ [105/206 files][ 47.8 MiB/118.3 MiB] 40% Done \ [106/206 files][ 47.8 MiB/118.3 MiB] 40% Done \ [107/206 files][ 47.8 MiB/118.3 MiB] 40% Done \ [108/206 files][ 47.8 MiB/118.3 MiB] 40% Done \ [109/206 files][ 47.8 MiB/118.3 MiB] 40% Done \ [110/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [111/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [112/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [113/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [114/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [115/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [116/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [117/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [118/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [119/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [120/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [121/206 files][ 50.3 MiB/118.3 MiB] 42% Done \ [122/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [123/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [124/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [125/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [126/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [127/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [128/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [129/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [130/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [131/206 files][ 50.5 MiB/118.3 MiB] 42% Done \ [132/206 files][ 50.6 MiB/118.3 MiB] 42% Done \ [133/206 files][ 50.6 MiB/118.3 MiB] 42% Done \ [134/206 files][ 50.6 MiB/118.3 MiB] 42% Done \ [135/206 files][ 50.6 MiB/118.3 MiB] 42% Done \ [136/206 files][ 50.6 MiB/118.3 MiB] 42% Done \ [137/206 files][ 50.6 MiB/118.3 MiB] 42% Done \ [138/206 files][ 50.6 MiB/118.3 MiB] 42% Done \ [139/206 files][ 50.7 MiB/118.3 MiB] 42% Done \ [140/206 files][ 50.7 MiB/118.3 MiB] 42% Done \ [141/206 files][ 50.7 MiB/118.3 MiB] 42% Done \ [142/206 files][ 51.5 MiB/118.3 MiB] 43% Done \ [143/206 files][ 52.3 MiB/118.3 MiB] 44% Done \ [144/206 files][ 52.3 MiB/118.3 MiB] 44% Done \ [145/206 files][ 52.3 MiB/118.3 MiB] 44% Done \ [146/206 files][ 53.2 MiB/118.3 MiB] 45% Done \ [147/206 files][ 53.8 MiB/118.3 MiB] 45% Done \ [148/206 files][ 54.0 MiB/118.3 MiB] 45% Done \ [149/206 files][ 55.3 MiB/118.3 MiB] 46% Done \ [150/206 files][ 56.1 MiB/118.3 MiB] 47% Done \ [151/206 files][ 56.3 MiB/118.3 MiB] 47% Done \ [152/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [153/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [154/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [155/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [156/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [157/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [158/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [159/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [160/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [161/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [162/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [163/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [164/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [165/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [166/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [167/206 files][ 58.3 MiB/118.3 MiB] 49% Done \ [168/206 files][ 58.3 MiB/118.3 MiB] 49% Done | | [169/206 files][ 58.3 MiB/118.3 MiB] 49% Done | [170/206 files][ 58.3 MiB/118.3 MiB] 49% Done | [171/206 files][ 58.3 MiB/118.3 MiB] 49% Done | [172/206 files][ 58.3 MiB/118.3 MiB] 49% Done | [173/206 files][ 59.0 MiB/118.3 MiB] 49% Done | [174/206 files][ 59.2 MiB/118.3 MiB] 50% Done | [175/206 files][ 60.8 MiB/118.3 MiB] 51% Done | [176/206 files][ 62.2 MiB/118.3 MiB] 52% Done | [177/206 files][ 64.2 MiB/118.3 MiB] 54% Done | [178/206 files][ 72.5 MiB/118.3 MiB] 61% Done | [179/206 files][ 72.5 MiB/118.3 MiB] 61% Done | [180/206 files][ 76.1 MiB/118.3 MiB] 64% Done | [181/206 files][ 76.6 MiB/118.3 MiB] 64% Done | [182/206 files][ 77.2 MiB/118.3 MiB] 65% Done | [183/206 files][ 85.6 MiB/118.3 MiB] 72% Done | [184/206 files][ 89.0 MiB/118.3 MiB] 75% Done | [185/206 files][ 89.2 MiB/118.3 MiB] 75% Done | [186/206 files][ 93.9 MiB/118.3 MiB] 79% Done | [187/206 files][ 98.3 MiB/118.3 MiB] 83% Done | [188/206 files][ 98.3 MiB/118.3 MiB] 83% Done | [189/206 files][ 98.3 MiB/118.3 MiB] 83% Done | [190/206 files][101.0 MiB/118.3 MiB] 85% Done | [191/206 files][103.6 MiB/118.3 MiB] 87% Done | [192/206 files][104.1 MiB/118.3 MiB] 88% Done | [193/206 files][104.4 MiB/118.3 MiB] 88% Done | [194/206 files][107.0 MiB/118.3 MiB] 90% Done | [195/206 files][108.8 MiB/118.3 MiB] 91% Done | [196/206 files][117.0 MiB/118.3 MiB] 98% Done | [197/206 files][117.7 MiB/118.3 MiB] 99% Done | [198/206 files][118.3 MiB/118.3 MiB] 99% Done | [199/206 files][118.3 MiB/118.3 MiB] 99% Done | [200/206 files][118.3 MiB/118.3 MiB] 99% Done | [201/206 files][118.3 MiB/118.3 MiB] 99% Done | [202/206 files][118.3 MiB/118.3 MiB] 99% Done | [203/206 files][118.3 MiB/118.3 MiB] 99% Done | [204/206 files][118.3 MiB/118.3 MiB] 99% Done | [205/206 files][118.3 MiB/118.3 MiB] 99% Done | [206/206 files][118.3 MiB/118.3 MiB] 100% Done / Step #8: Operation completed over 206 objects/118.3 MiB. Finished Step #8 PUSH DONE