starting build "8956a571-151a-4642-85cd-9e7bcf4116f4" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: e9494690167e: Waiting Step #0: 446f838e4994: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: 32f77ce3c7fe: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: 64a7da5969d0: Waiting Step #0: d9ee67030769: Waiting Step #0: d6c1287a16bf: Waiting Step #0: b164664ccdef: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 316044e765c5: Waiting Step #0: e8acb2550f23: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e7ae9f25fc4d: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: e8acb2550f23: Verifying Checksum Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/arduinojson/textcov_reports/20240611/json_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/223.9 KiB] 0% Done Copying gs://oss-fuzz-coverage/arduinojson/textcov_reports/20240611/msgpack_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/223.9 KiB] 0% Done / [1/2 files][106.7 KiB/223.9 KiB] 47% Done / [2/2 files][223.9 KiB/223.9 KiB] 100% Done Step #1: Operation completed over 2 objects/223.9 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 228 Step #2: -rw-r--r-- 1 root root 109277 Jun 11 10:10 msgpack_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 120037 Jun 11 10:10 json_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: c10ce716bc48: Waiting Step #4: da476df3c135: Pulling fs layer Step #4: 9cefa2757712: Waiting Step #4: e868cba1bf9d: Waiting Step #4: 504c7b716e54: Waiting Step #4: bb609e1d8712: Waiting Step #4: 5a002da03f93: Waiting Step #4: d5a6ee2c6055: Waiting Step #4: c26cf580b400: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: 84ca88975d01: Waiting Step #4: a34000951f24: Waiting Step #4: 37586d83063c: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: e1cbe534da93: Waiting Step #4: da476df3c135: Waiting Step #4: db2baaddc893: Waiting Step #4: d7f2a05063bc: Waiting Step #4: 5da197700b3d: Waiting Step #4: 34ce862331f6: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: 9859ff431d87: Waiting Step #4: a98e84c730db: Waiting Step #4: 110756886791: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: 02f44cff9251: Pull complete Step #4: d6b2b8ceba38: Download complete Step #4: 78eedb9c24d1: Pull complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 110756886791: Verifying Checksum Step #4: 110756886791: Download complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: db2baaddc893: Verifying Checksum Step #4: db2baaddc893: Download complete Step #4: 37586d83063c: Verifying Checksum Step #4: 37586d83063c: Download complete Step #4: da476df3c135: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make zip git Step #4: ---> Running in 889331530e49 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Fetched 18.4 MB in 32s (573 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: git is already the newest version (1:2.25.1-1ubuntu3.12). Step #4: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4: Removing intermediate container 889331530e49 Step #4: ---> 54f3b1ae909b Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/bblanchon/ArduinoJson.git arduinojson Step #4: ---> Running in 9cc1db265385 Step #4: Cloning into 'arduinojson'... Step #4: Removing intermediate container 9cc1db265385 Step #4: ---> c36477bca1fe Step #4: Step 4/5 : WORKDIR arduinojson Step #4: ---> Running in c1240cfab15c Step #4: Removing intermediate container c1240cfab15c Step #4: ---> 0847ef1767ee Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 35b8556e78f0 Step #4: Successfully built 35b8556e78f0 Step #4: Successfully tagged gcr.io/oss-fuzz/arduinojson:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/arduinojson Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileI9TdeN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/arduinojson/.git Step #5 - "srcmap": + GIT_DIR=/src/arduinojson Step #5 - "srcmap": + cd /src/arduinojson Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bblanchon/ArduinoJson.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=208e7a33043784d4b9939fb236c84f56cd58e6f5 Step #5 - "srcmap": + jq_inplace /tmp/fileI9TdeN '."/src/arduinojson" = { type: "git", url: "https://github.com/bblanchon/ArduinoJson.git", rev: "208e7a33043784d4b9939fb236c84f56cd58e6f5" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filewGEMdb Step #5 - "srcmap": + cat /tmp/fileI9TdeN Step #5 - "srcmap": + jq '."/src/arduinojson" = { type: "git", url: "https://github.com/bblanchon/ArduinoJson.git", rev: "208e7a33043784d4b9939fb236c84f56cd58e6f5" }' Step #5 - "srcmap": + mv /tmp/filewGEMdb /tmp/fileI9TdeN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileI9TdeN Step #5 - "srcmap": + rm /tmp/fileI9TdeN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/arduinojson": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bblanchon/ArduinoJson.git", Step #5 - "srcmap": "rev": "208e7a33043784d4b9939fb236c84f56cd58e6f5" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd extras/fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../src -DARDUINOJSON_DEBUG=1 -std=c++11 json_fuzzer.cpp -o/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Logging next yaml tile to /src/fuzzerLogFile-0-IM2eSPAffV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": zip -j /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip json_seed_corpus/EmptyObject.json json_seed_corpus/Strings.json json_seed_corpus/Comments.json json_seed_corpus/OpenWeatherMap.json json_seed_corpus/EmptyArray.json json_seed_corpus/ExcessiveNesting.json json_seed_corpus/IntegerOverflow.json json_seed_corpus/WeatherUnderground.json json_seed_corpus/Numbers.json Step #6 - "compile-libfuzzer-introspector-x86_64": adding: EmptyObject.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Strings.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Comments.json (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OpenWeatherMap.json (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: EmptyArray.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ExcessiveNesting.json (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: IntegerOverflow.json (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: WeatherUnderground.json (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Numbers.json (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../src -DARDUINOJSON_DEBUG=1 -std=c++11 msgpack_fuzzer.cpp -o/workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Logging next yaml tile to /src/fuzzerLogFile-0-YuKrlyTe53.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": zip -j /workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer_seed_corpus.zip msgpack_seed_corpus/int32 msgpack_seed_corpus/array32 msgpack_seed_corpus/uint64 msgpack_seed_corpus/array16 msgpack_seed_corpus/false msgpack_seed_corpus/nil msgpack_seed_corpus/fixint_negative msgpack_seed_corpus/str16 msgpack_seed_corpus/uint32 msgpack_seed_corpus/uint8 msgpack_seed_corpus/int16 msgpack_seed_corpus/map32 msgpack_seed_corpus/str8 msgpack_seed_corpus/fixstr msgpack_seed_corpus/fixint_positive msgpack_seed_corpus/fixmap msgpack_seed_corpus/int64 msgpack_seed_corpus/uint16 msgpack_seed_corpus/fixarray msgpack_seed_corpus/int8 msgpack_seed_corpus/true msgpack_seed_corpus/map16 msgpack_seed_corpus/str32 msgpack_seed_corpus/float32 msgpack_seed_corpus/float64 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: array32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: array16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: false (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nil (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixint_negative (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: map32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixstr (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixint_positive (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixmap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixarray (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: true (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: map16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: float32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: float64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 93% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 10.8 kB/58.2 kB 19%] 100% [Working] Fetched 624 kB in 0s (1759 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.0MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:02  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 15.1MB/s eta 0:00:01  |▊ | 20kB 22.8MB/s eta 0:00:01  |█▏ | 30kB 29.1MB/s eta 0:00:01  |█▌ | 40kB 33.1MB/s eta 0:00:01  |██ | 51kB 36.8MB/s eta 0:00:01  |██▎ | 61kB 40.9MB/s eta 0:00:01  |██▋ | 71kB 43.4MB/s eta 0:00:01  |███ | 81kB 46.8MB/s eta 0:00:01  |███▍ | 92kB 49.1MB/s eta 0:00:01  |███▉ | 102kB 51.6MB/s eta 0:00:01  |████▏ | 112kB 51.6MB/s eta 0:00:01  |████▌ | 122kB 51.6MB/s eta 0:00:01  |█████ | 133kB 51.6MB/s eta 0:00:01  |█████▎ | 143kB 51.6MB/s eta 0:00:01  |█████▊ | 153kB 51.6MB/s eta 0:00:01  |██████ | 163kB 51.6MB/s eta 0:00:01  |██████▌ | 174kB 51.6MB/s eta 0:00:01  |██████▉ | 184kB 51.6MB/s eta 0:00:01  |███████▏ | 194kB 51.6MB/s eta 0:00:01  |███████▋ | 204kB 51.6MB/s eta 0:00:01  |████████ | 215kB 51.6MB/s eta 0:00:01  |████████▍ | 225kB 51.6MB/s eta 0:00:01  |████████▊ | 235kB 51.6MB/s eta 0:00:01  |█████████ | 245kB 51.6MB/s eta 0:00:01  |█████████▌ | 256kB 51.6MB/s eta 0:00:01  |█████████▉ | 266kB 51.6MB/s eta 0:00:01  |██████████▎ | 276kB 51.6MB/s eta 0:00:01  |██████████▋ | 286kB 51.6MB/s eta 0:00:01  |███████████ | 296kB 51.6MB/s eta 0:00:01  |███████████▍ | 307kB 51.6MB/s eta 0:00:01  |███████████▊ | 317kB 51.6MB/s eta 0:00:01  |████████████▏ | 327kB 51.6MB/s eta 0:00:01  |████████████▌ | 337kB 51.6MB/s eta 0:00:01  |█████████████ | 348kB 51.6MB/s eta 0:00:01  |█████████████▎ | 358kB 51.6MB/s eta 0:00:01  |█████████████▋ | 368kB 51.6MB/s eta 0:00:01  |██████████████ | 378kB 51.6MB/s eta 0:00:01  |██████████████▍ | 389kB 51.6MB/s eta 0:00:01  |██████████████▉ | 399kB 51.6MB/s eta 0:00:01  |███████████████▏ | 409kB 51.6MB/s eta 0:00:01  |███████████████▋ | 419kB 51.6MB/s eta 0:00:01  |████████████████ | 430kB 51.6MB/s eta 0:00:01  |████████████████▎ | 440kB 51.6MB/s eta 0:00:01  |████████████████▊ | 450kB 51.6MB/s eta 0:00:01  |█████████████████ | 460kB 51.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 51.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 51.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 51.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 51.6MB/s eta 0:00:01  |███████████████████ | 512kB 51.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 51.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 51.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 51.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 51.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 51.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 51.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 51.6MB/s eta 0:00:01  |██████████████████████ | 593kB 51.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 51.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 51.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 51.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 51.6MB/s eta 0:00:01  |████████████████████████ | 645kB 51.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 51.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 51.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 51.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 51.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 51.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 51.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 51.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 51.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 51.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 51.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 51.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 51.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 51.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 51.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 51.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 51.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 51.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 51.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 51.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 51.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 51.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 51.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 46.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 143.4/162.2 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.4 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.2 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/9.2 MB 17.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.9/9.2 MB 27.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.0/9.2 MB 39.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 45.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 39.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 95.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 36.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 53.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 163.1 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/17.3 MB 73.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.0/17.3 MB 81.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.1/17.3 MB 57.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 60.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.7/17.3 MB 58.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 16.9/17.3 MB 62.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 84.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 63.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 159.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YuKrlyTe53.data' and '/src/inspector/fuzzerLogFile-0-YuKrlyTe53.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IM2eSPAffV.data.yaml' and '/src/inspector/fuzzerLogFile-0-IM2eSPAffV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IM2eSPAffV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IM2eSPAffV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.047 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.047 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.047 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.047 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.076 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YuKrlyTe53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.229 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IM2eSPAffV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.229 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YuKrlyTe53'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-IM2eSPAffV'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.230 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.402 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.402 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YuKrlyTe53.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.424 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IM2eSPAffV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.562 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.562 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YuKrlyTe53.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.572 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IM2eSPAffV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.653 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YuKrlyTe53.data with fuzzerLogFile-0-YuKrlyTe53.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IM2eSPAffV.data with fuzzerLogFile-0-IM2eSPAffV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.654 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.654 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.667 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.668 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.672 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.673 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.673 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.673 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.674 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.674 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.674 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/msgpack_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.675 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.694 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.695 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.696 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.697 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.697 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.698 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.699 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.700 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.700 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.701 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.768 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.768 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.768 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.769 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.769 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.775 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.783 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.783 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240611/linux -- msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports-by-target/20240611/msgpack_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.814 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.815 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240611/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports-by-target/20240611/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.845 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IM2eSPAffV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IM2eSPAffV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IM2eSPAffV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.854 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.854 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.854 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.855 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.859 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.860 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.868 INFO html_report - create_all_function_table: Assembled a total of 373 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.869 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.894 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.898 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.898 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 473 -- : 473 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.898 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.899 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:37.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:38.591 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:38.824 INFO html_helpers - create_horisontal_calltree_image: Creating image msgpack_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:38.824 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (352 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:38.916 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:38.916 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.062 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.063 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.068 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.068 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.074 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.075 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 668 -- : 668 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.075 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.076 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.401 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.401 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (502 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.466 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.467 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.548 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.549 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.550 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.556 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.556 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.556 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.713 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.713 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.713 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.713 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.721 INFO html_report - create_all_function_table: Assembled a total of 373 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.728 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.730 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.730 INFO engine_input - analysis_func: Generating input for msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail19MsgPackDeserializerINS1_13BoundedReaderIPKhvEEE10readStringEPNS1_11VariantDataEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail19MsgPackDeserializerINS1_13BoundedReaderIPKhvEEE12parseVariantINS1_14AllowAllFilterEEENS0_20DeserializationError4CodeEPNS1_11VariantDataET_NS0_21DeserializationOption12NestingLimitE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail19MsgPackDeserializerINS1_13BoundedReaderIPKhvEEE10readStringIhEENS0_20DeserializationError4CodeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail17MsgPackSerializerINS1_6WriterINSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEvEEE5visitENS0_10JsonStringE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB4212JsonDocumentC2EPNS0_9AllocatorE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail19MsgPackDeserializerINS1_13BoundedReaderIPKhvEEE10readDoubleIdEENS1_9enable_ifIXeqstT_Li8EENS0_20DeserializationError4CodeEE4typeEPNS1_11VariantDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail15ResourceManager9allocSlotEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11ArduinoJson8V704HB426detail11VariantPool7getSlotEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail19MsgPackDeserializerINS1_13BoundedReaderIPKhvEEE9readFloatIfEENS1_9enable_ifIXeqstT_Li4EENS0_20DeserializationError4CodeEE4typeEPNS1_11VariantDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.732 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE10parseArrayINS1_14AllowAllFilterEEENS0_20DeserializationError4CodeERNS1_9ArrayDataET_NS0_21DeserializationOption12NestingLimitE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE22canBeInNonQuotedStringEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE13canBeInNumberEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11ArduinoJson8V704HB426detail11VariantData6acceptINS1_14JsonSerializerINS1_6WriterINSt3__112basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEEvEEEEEENT_11result_typeERSF_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE11skipKeywordEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB4212JsonDocumentC2EPNS0_9AllocatorE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail11parseNumberEPKcRNS1_11VariantDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail13doDeserializeINS1_16JsonDeserializerERNS0_12JsonDocumentENS1_13BoundedReaderIPKhvEENS1_22DeserializationOptionsINS1_14AllowAllFilterEEEEENS0_20DeserializationErrorEOT0_T1_T2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE11parseObjectINS1_14AllowAllFilterEEENS0_20DeserializationError4CodeERNS1_10ObjectDataET_NS0_21DeserializationOption12NestingLimitE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail14JsonSerializerINS1_6WriterINSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEvEEE5visitERKNS1_10ObjectDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.734 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.734 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.734 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.736 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.736 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.750 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.750 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.750 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.750 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.750 INFO annotated_cfg - analysis_func: Analysing: msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.756 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240611/linux -- msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240611/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.768 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.788 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:39.805 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:40.334 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:40.765 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:40.765 INFO debug_info - create_friendly_debug_types: Have to create for 2833 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:40.778 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:40.866 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/Allocator.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/DeserializationError.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Strings/JsonString.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Collection/CollectionData.hpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/StringNode.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/StringPool.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/VariantPoolList.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/VariantPool.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/ResourceManager.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/VariantData.hpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Object/ObjectData.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Array/ArrayData.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/VariantContent.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/VariantSlot.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/NestingLimit.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Document/JsonDocument.hpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/JsonVariantConst.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/Readers/IteratorReader.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/Readers/RamReader.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/StringBuffer.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/MsgPack/MsgPackDeserializer.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Strings/Adapters/RamString.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Serialization/Writers/StdStringWriter.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Serialization/CountingDecorator.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/MsgPack/MsgPackSerializer.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Misc/SerializedValue.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/MsgPack/endianness.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Collection/CollectionImpl.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/VariantPoolImpl.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/alias_cast.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Numbers/FloatTraits.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/limits.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Numbers/convertNumber.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/VariantAttorney.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Serialization/serialize.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Strings/StringAdapters.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Strings/StringAdapter.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/Filter.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/deserialize.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/DeserializationOptions.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/Reader.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/utility.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/extras/fuzzing/msgpack_fuzzer.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/pgmspace_generic.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/TextFormatter.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/JsonSerializer.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Numbers/FloatParts.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/StringBuilder.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/Latch.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/JsonDeserializer.hpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/Utf16.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/ctype.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Numbers/parseNumber.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/ResourceManagerImpl.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Object/ObjectImpl.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/EscapeSequence.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/Utf8.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/math.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/extras/fuzzing/json_fuzzer.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:41.098 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:41.101 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:41.120 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:11:41.120 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/147 files][ 0.0 B/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/147 files][ 0.0 B/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IM2eSPAffV.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/147 files][110.5 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/147 files][374.5 KiB/ 11.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/147 files][ 1.1 MiB/ 11.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/147 files][ 1.1 MiB/ 11.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/147 files][ 1.6 MiB/ 11.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/147 files][ 2.2 MiB/ 11.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/147 files][ 2.2 MiB/ 11.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/147 files][ 2.2 MiB/ 11.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/msgpack_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/147 files][ 2.2 MiB/ 11.2 MiB] 19% Done / [1/147 files][ 2.2 MiB/ 11.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IM2eSPAffV.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/147 files][ 2.2 MiB/ 11.2 MiB] 19% Done / [2/147 files][ 2.2 MiB/ 11.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [2/147 files][ 2.2 MiB/ 11.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/147 files][ 2.2 MiB/ 11.2 MiB] 20% Done / [3/147 files][ 2.2 MiB/ 11.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [3/147 files][ 2.5 MiB/ 11.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YuKrlyTe53.data [Content-Type=application/octet-stream]... Step #8: / [3/147 files][ 2.6 MiB/ 11.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/msgpack_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/147 files][ 2.6 MiB/ 11.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/147 files][ 2.6 MiB/ 11.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [3/147 files][ 2.6 MiB/ 11.2 MiB] 22% Done / [4/147 files][ 2.6 MiB/ 11.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [4/147 files][ 2.7 MiB/ 11.2 MiB] 23% Done / [5/147 files][ 2.7 MiB/ 11.2 MiB] 23% Done / [6/147 files][ 2.7 MiB/ 11.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/147 files][ 2.7 MiB/ 11.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/147 files][ 2.7 MiB/ 11.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/147 files][ 3.3 MiB/ 11.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IM2eSPAffV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/147 files][ 3.3 MiB/ 11.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [6/147 files][ 3.3 MiB/ 11.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [6/147 files][ 3.3 MiB/ 11.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [6/147 files][ 3.3 MiB/ 11.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IM2eSPAffV.data [Content-Type=application/octet-stream]... Step #8: / [6/147 files][ 3.3 MiB/ 11.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [6/147 files][ 3.3 MiB/ 11.2 MiB] 29% Done / [7/147 files][ 3.3 MiB/ 11.2 MiB] 29% Done / [8/147 files][ 3.4 MiB/ 11.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IM2eSPAffV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/147 files][ 3.4 MiB/ 11.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [8/147 files][ 3.4 MiB/ 11.2 MiB] 30% Done / [9/147 files][ 3.5 MiB/ 11.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YuKrlyTe53.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IM2eSPAffV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done / [10/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done / [11/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YuKrlyTe53.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [11/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done / [11/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [11/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [11/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done / [11/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [11/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [11/147 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [11/147 files][ 5.3 MiB/ 11.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [11/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [11/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [11/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [11/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done / [12/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [12/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done / [13/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done / [14/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done / [15/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done / [16/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done / [17/147 files][ 5.4 MiB/ 11.2 MiB] 47% Done / [18/147 files][ 5.5 MiB/ 11.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [18/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [18/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [18/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [19/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done / [19/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [19/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [19/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done / [20/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [20/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/ctype.hpp [Content-Type=text/x-c++hdr]... Step #8: / [20/147 files][ 6.4 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [20/147 files][ 6.5 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.5 MiB/ 11.2 MiB] 57% Done / [21/147 files][ 6.5 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.5 MiB/ 11.2 MiB] 57% Done / [21/147 files][ 6.5 MiB/ 11.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.6 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.6 MiB/ 11.2 MiB] 59% Done / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/DeserializationOptions.hpp [Content-Type=text/x-c++hdr]... Step #8: / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done / [21/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done / [22/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done / [23/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [24/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [24/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done / [24/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done / [25/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/EscapeSequence.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/TextFormatter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/Utf16.hpp [Content-Type=text/x-c++hdr]... Step #8: - [25/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [25/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/Latch.hpp [Content-Type=text/x-c++hdr]... Step #8: - [25/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/Utf8.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/JsonSerializer.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/JsonDeserializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [25/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [26/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/FloatParts.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [26/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/parseNumber.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/JsonInteger.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/FloatTraits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/JsonFloat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Misc/SerializedValue.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/147 files][ 6.7 MiB/ 11.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantAttorney.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/convertNumber.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/MsgPack/MsgPackDeserializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [28/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/MsgPack/MsgPackSerializer.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/MsgPack/endianness.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [28/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/DeserializationError.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [29/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Object/ObjectData.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/Reader.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Object/ObjectImpl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/deserialize.hpp [Content-Type=text/x-c++hdr]... Step #8: - [30/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [30/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/Filter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [30/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/Readers/RamReader.hpp [Content-Type=text/x-c++hdr]... Step #8: - [30/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/Readers/IteratorReader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/utility.hpp [Content-Type=text/x-c++hdr]... Step #8: - [30/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [30/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [31/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/pgmspace_generic.hpp [Content-Type=text/x-c++hdr]... Step #8: - [32/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [32/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [33/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/alias_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: - [33/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/conditional.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/integer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/integral_constant.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/limits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/remove_reference.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Strings/StringAdapter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/make_unsigned.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/type_identity.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Strings/JsonString.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Strings/StringAdapters.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [34/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [35/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [36/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [37/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Document/JsonDocument.hpp [Content-Type=text/x-c++hdr]... Step #8: - [37/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/Allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/StringBuffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [37/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Collection/CollectionData.hpp [Content-Type=text/x-c++hdr]... Step #8: - [37/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [37/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/StringNode.hpp [Content-Type=text/x-c++hdr]... Step #8: - [37/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/ResourceManager.hpp [Content-Type=text/x-c++hdr]... Step #8: - [37/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/StringBuilder.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantOperators.hpp [Content-Type=text/x-c++hdr]... Step #8: - [37/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [38/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [38/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantContent.hpp [Content-Type=text/x-c++hdr]... Step #8: - [38/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantData.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/ResourceManagerImpl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [38/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Serialization/CountingDecorator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [38/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [38/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/VariantPool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [38/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/VariantPoolImpl.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Serialization/serialize.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Array/ArrayData.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantTag.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/JsonVariantConst.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/extras/fuzzing/json_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantDataVisitor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Serialization/Writers/StdStringWriter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/extras/fuzzing/msgpack_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Collection/CollectionImpl.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Strings/Adapters/RamString.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/VariantPoolList.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/NestingLimit.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/math.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/StringPool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantSlot.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/147 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [40/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [41/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [42/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [43/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [44/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [45/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [46/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [47/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [48/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [49/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [50/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [51/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [52/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [53/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [54/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [55/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [56/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [57/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [58/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [59/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [60/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [61/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [62/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [63/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [64/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [65/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [66/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [67/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [68/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [69/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [70/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [71/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [72/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [73/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [74/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [75/147 files][ 6.8 MiB/ 11.2 MiB] 60% Done - [76/147 files][ 6.8 MiB/ 11.2 MiB] 61% Done - [77/147 files][ 6.8 MiB/ 11.2 MiB] 61% Done - [78/147 files][ 6.8 MiB/ 11.2 MiB] 61% Done \ \ [79/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [80/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [81/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [82/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [83/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [84/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [85/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [86/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [87/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [88/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [89/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [90/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [91/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [92/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [93/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [94/147 files][ 6.9 MiB/ 11.2 MiB] 61% Done \ [95/147 files][ 7.4 MiB/ 11.2 MiB] 66% Done \ [96/147 files][ 8.3 MiB/ 11.2 MiB] 74% Done \ [97/147 files][ 8.3 MiB/ 11.2 MiB] 74% Done \ [98/147 files][ 8.3 MiB/ 11.2 MiB] 74% Done \ [99/147 files][ 8.3 MiB/ 11.2 MiB] 74% Done \ [100/147 files][ 8.3 MiB/ 11.2 MiB] 74% Done \ [101/147 files][ 8.3 MiB/ 11.2 MiB] 74% Done \ [102/147 files][ 8.4 MiB/ 11.2 MiB] 74% Done \ [103/147 files][ 8.6 MiB/ 11.2 MiB] 76% Done \ [104/147 files][ 8.7 MiB/ 11.2 MiB] 78% Done \ [105/147 files][ 9.0 MiB/ 11.2 MiB] 80% Done \ [106/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [107/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [108/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [109/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [110/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [111/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [112/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [113/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [114/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [115/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [116/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [117/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [118/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [119/147 files][ 9.5 MiB/ 11.2 MiB] 84% Done \ [120/147 files][ 9.5 MiB/ 11.2 MiB] 85% Done \ [121/147 files][ 9.6 MiB/ 11.2 MiB] 85% Done \ [122/147 files][ 9.6 MiB/ 11.2 MiB] 85% Done \ [123/147 files][ 9.6 MiB/ 11.2 MiB] 85% Done \ [124/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [125/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [126/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [127/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [128/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [129/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [130/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [131/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [132/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [133/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [134/147 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [135/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done \ [136/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done \ [137/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done \ [138/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done \ [139/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done \ [140/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done \ [141/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done \ [142/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done \ [143/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done | | [144/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done | [145/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done | [146/147 files][ 11.2 MiB/ 11.2 MiB] 99% Done | [147/147 files][ 11.2 MiB/ 11.2 MiB] 100% Done Step #8: Operation completed over 147 objects/11.2 MiB. Finished Step #8 PUSH DONE