starting build "9a89c430-00ec-4808-98a4-ba759d4ea374" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: b2322709fa19: Waiting Step #0: bf550828fd45: Waiting Step #0: ec3daab22494: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 25b017c9085d: Waiting Step #0: b1b96c73e874: Waiting Step #0: 6d8064d22942: Waiting Step #0: 30e213053f23: Waiting Step #0: 2c5826f03939: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 0468880b53a6: Waiting Step #0: fe12524a520c: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 222eb0282449: Waiting Step #0: 242151016182: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/janet/textcov_reports/20240726/fuzz_dostring.covreport... Step #1: / [0/1 files][ 0.0 B/266.5 KiB] 0% Done / [1/1 files][266.5 KiB/266.5 KiB] 100% Done Step #1: Operation completed over 1 objects/266.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 268 Step #2: -rw-r--r-- 1 root root 272869 Jul 26 10:13 fuzz_dostring.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 5173cde1bd66: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: bfc41af53bee: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 1e34e18e386e: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: cbffa59180b5: Waiting Step #4: da35800ee821: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 8c2556f55b93: Waiting Step #4: 3291b748342a: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 1933c895cdb1: Waiting Step #4: b1256746ef70: Waiting Step #4: 67ae2060248d: Waiting Step #4: f931609958c7: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 7384719a7753: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: ce26b4380d46: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: c9e16898e54d: Pull complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: a397e481ff57: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4: ---> Running in 4970c9a5ef22 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 2s (3068 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (9080 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 4970c9a5ef22 Step #4: ---> 2b1c3d7943be Step #4: Step 3/5 : RUN git clone https://github.com/janet-lang/janet Step #4: ---> Running in c1872cca261a Step #4: Cloning into 'janet'... Step #4: Removing intermediate container c1872cca261a Step #4: ---> 1f7c90bb6efd Step #4: Step 4/5 : WORKDIR $SRC Step #4: ---> Running in e45f979db703 Step #4: Removing intermediate container e45f979db703 Step #4: ---> 0cbe9118036d Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> b5364a7af33b Step #4: Successfully built b5364a7af33b Step #4: Successfully tagged gcr.io/oss-fuzz/janet:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/janet Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileu4SeXL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/janet/.git Step #5 - "srcmap": + GIT_DIR=/src/janet Step #5 - "srcmap": + cd /src/janet Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/janet-lang/janet Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=872b39cc327db562857defdd4ed7b0db7502f18b Step #5 - "srcmap": + jq_inplace /tmp/fileu4SeXL '."/src/janet" = { type: "git", url: "https://github.com/janet-lang/janet", rev: "872b39cc327db562857defdd4ed7b0db7502f18b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileHD2s98 Step #5 - "srcmap": + cat /tmp/fileu4SeXL Step #5 - "srcmap": + jq '."/src/janet" = { type: "git", url: "https://github.com/janet-lang/janet", rev: "872b39cc327db562857defdd4ed7b0db7502f18b" }' Step #5 - "srcmap": + mv /tmp/fileHD2s98 /tmp/fileu4SeXL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileu4SeXL Step #5 - "srcmap": + rm /tmp/fileu4SeXL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/janet": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/janet-lang/janet", Step #5 - "srcmap": "rev": "872b39cc327db562857defdd4ed7b0db7502f18b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd janet Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/abstract.boot.o -c src/core/abstract.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/array.boot.o -c src/core/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/asm.boot.o -c src/core/asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/buffer.boot.o -c src/core/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/bytecode.boot.o -c src/core/bytecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/capi.boot.o -c src/core/capi.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/cfuns.boot.o -c src/core/cfuns.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/compile.boot.o -c src/core/compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/corelib.boot.o -c src/core/corelib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/debug.boot.o -c src/core/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/emit.boot.o -c src/core/emit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/ev.boot.o -c src/core/ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/ffi.boot.o -c src/core/ffi.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/fiber.boot.o -c src/core/fiber.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/gc.boot.o -c src/core/gc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/inttypes.boot.o -c src/core/inttypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/io.boot.o -c src/core/io.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/marsh.boot.o -c src/core/marsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/math.boot.o -c src/core/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/net.boot.o -c src/core/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/os.boot.o -c src/core/os.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/parse.boot.o -c src/core/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/peg.boot.o -c src/core/peg.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/pp.boot.o -c src/core/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/regalloc.boot.o -c src/core/regalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/run.boot.o -c src/core/run.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/specials.boot.o -c src/core/specials.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/state.boot.o -c src/core/state.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/string.boot.o -c src/core/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/strtod.boot.o -c src/core/strtod.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/struct.boot.o -c src/core/struct.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/symcache.boot.o -c src/core/symcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/table.boot.o -c src/core/table.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/tuple.boot.o -c src/core/tuple.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/util.boot.o -c src/core/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/value.boot.o -c src/core/value.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/vector.boot.o -c src/core/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/vm.boot.o -c src/core/vm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/core/wrap.boot.o -c src/core/wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/boot/array_test.boot.o -c src/boot/array_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/boot/boot.boot.o -c src/boot/boot.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/boot/buffer_test.boot.o -c src/boot/buffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/boot/number_test.boot.o -c src/boot/number_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/boot/system_test.boot.o -c src/boot/system_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/boot/table_test.boot.o -c src/boot/table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DJANET_BOOTSTRAP -DJANET_BUILD="\"872b39cc\"" -O0 -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -g -o build/janet_boot build/core/abstract.boot.o build/core/array.boot.o build/core/asm.boot.o build/core/buffer.boot.o build/core/bytecode.boot.o build/core/capi.boot.o build/core/cfuns.boot.o build/core/compile.boot.o build/core/corelib.boot.o build/core/debug.boot.o build/core/emit.boot.o build/core/ev.boot.o build/core/ffi.boot.o build/core/fiber.boot.o build/core/gc.boot.o build/core/inttypes.boot.o build/core/io.boot.o build/core/marsh.boot.o build/core/math.boot.o build/core/net.boot.o build/core/os.boot.o build/core/parse.boot.o build/core/peg.boot.o build/core/pp.boot.o build/core/regalloc.boot.o build/core/run.boot.o build/core/specials.boot.o build/core/state.boot.o build/core/string.boot.o build/core/strtod.boot.o build/core/struct.boot.o build/core/symcache.boot.o build/core/table.boot.o build/core/tuple.boot.o build/core/util.boot.o build/core/value.boot.o build/core/vector.boot.o build/core/vm.boot.o build/core/wrap.boot.o build/boot/array_test.boot.o build/boot/boot.boot.o build/boot/buffer_test.boot.o build/boot/number_test.boot.o build/boot/system_test.boot.o build/boot/table_test.boot.o -lm -lpthread -lrt -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": build/janet_boot . JANET_PATH '/usr/local/lib/janet' > build/c/janet.c Step #6 - "compile-libfuzzer-introspector-x86_64": cksum build/c/janet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 3413789815 3098948 build/c/janet.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -c build/c/janet.c -o build/janet.o Step #6 - "compile-libfuzzer-introspector-x86_64": cp src/mainclient/shell.c build/c/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -c build/c/shell.c -o build/shell.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -rdynamic -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -o build/janet build/janet.o build/shell.o -lm -lpthread -lrt -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Main function filename: /src/janet/build/c/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:03 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs build/libjanet.a build/janet.o build/shell.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./build/janet tools/patch-header.janet src/include/janet.h src/conf/janetconf.h build/janet.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -std=c99 -Wall -Wextra -Isrc/include -Isrc/conf -fvisibility=hidden -fPIC -Wl,-soname,libjanet.so.1.35 -shared -o build/libjanet.so build/janet.o build/shell.o -lm -lpthread -lrt -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Main function filename: /src/janet/build/c/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:07 : Logging next yaml tile to /src/allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -D_XOPEN_SOURCE=600 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -DJANET_BOOTSTRAP -Isrc/include -Isrc/conf -std=c99 -fPIC -o fuzz_dostring.o -c ./test/fuzzers/fuzz_dostring.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzz_dostring.o build/libjanet.a -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dostring Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Logging next yaml tile to /src/fuzzerLogFile-0-RD3UjBSw5Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 56% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 4400 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4998 B/58.2 kB 9%] 100% [Working] Fetched 624 kB in 0s (2171 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 13.0MB/s eta 0:00:01  |▍ | 20kB 3.9MB/s eta 0:00:01  |▌ | 30kB 3.1MB/s eta 0:00:01  |▊ | 40kB 1.3MB/s eta 0:00:02  |█ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.8MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 23.0MB/s eta 0:00:01  |▎ | 20kB 16.2MB/s eta 0:00:01  |▍ | 30kB 21.8MB/s eta 0:00:01  |▋ | 40kB 14.3MB/s eta 0:00:01  |▊ | 51kB 10.9MB/s eta 0:00:01  |▉ | 61kB 12.7MB/s eta 0:00:01  |█ | 71kB 11.3MB/s eta 0:00:01  |█▏ | 81kB 10.0MB/s eta 0:00:01  |█▎ | 92kB 11.1MB/s eta 0:00:01  |█▍ | 102kB 10.1MB/s eta 0:00:01  |█▌ | 112kB 10.1MB/s eta 0:00:01  |█▊ | 122kB 10.1MB/s eta 0:00:01  |█▉ | 133kB 10.1MB/s eta 0:00:01  |██ | 143kB 10.1MB/s eta 0:00:01  |██ | 153kB 10.1MB/s eta 0:00:01  |██▎ | 163kB 10.1MB/s eta 0:00:01  |██▍ | 174kB 10.1MB/s eta 0:00:01  |██▌ | 184kB 10.1MB/s eta 0:00:01  |██▋ | 194kB 10.1MB/s eta 0:00:01  |██▉ | 204kB 10.1MB/s eta 0:00:01  |███ | 215kB 10.1MB/s eta 0:00:01  |███ | 225kB 10.1MB/s eta 0:00:01  |███▏ | 235kB 10.1MB/s eta 0:00:01  |███▍ | 245kB 10.1MB/s eta 0:00:01  |███▌ | 256kB 10.1MB/s eta 0:00:01  |███▋ | 266kB 10.1MB/s eta 0:00:01  |███▉ | 276kB 10.1MB/s eta 0:00:01  |████ | 286kB 10.1MB/s eta 0:00:01  |████ | 296kB 10.1MB/s eta 0:00:01  |████▏ | 307kB 10.1MB/s eta 0:00:01  |████▍ | 317kB 10.1MB/s eta 0:00:01  |████▌ | 327kB 10.1MB/s eta 0:00:01  |████▋ | 337kB 10.1MB/s eta 0:00:01  |████▊ | 348kB 10.1MB/s eta 0:00:01  |█████ | 358kB 10.1MB/s eta 0:00:01  |█████ | 368kB 10.1MB/s eta 0:00:01  |█████▏ | 378kB 10.1MB/s eta 0:00:01  |█████▎ | 389kB 10.1MB/s eta 0:00:01  |█████▌ | 399kB 10.1MB/s eta 0:00:01  |█████▋ | 409kB 10.1MB/s eta 0:00:01  |█████▊ | 419kB 10.1MB/s eta 0:00:01  |█████▉ | 430kB 10.1MB/s eta 0:00:01  |██████ | 440kB 10.1MB/s eta 0:00:01  |██████▏ | 450kB 10.1MB/s eta 0:00:01  |██████▎ | 460kB 10.1MB/s eta 0:00:01  |██████▍ | 471kB 10.1MB/s eta 0:00:01  |██████▋ | 481kB 10.1MB/s eta 0:00:01  |██████▊ | 491kB 10.1MB/s eta 0:00:01  |██████▉ | 501kB 10.1MB/s eta 0:00:01  |███████ | 512kB 10.1MB/s eta 0:00:01  |███████▏ | 522kB 10.1MB/s eta 0:00:01  |███████▎ | 532kB 10.1MB/s eta 0:00:01  |███████▍ | 542kB 10.1MB/s eta 0:00:01  |███████▋ | 552kB 10.1MB/s eta 0:00:01  |███████▊ | 563kB 10.1MB/s eta 0:00:01  |███████▉ | 573kB 10.1MB/s eta 0:00:01  |████████ | 583kB 10.1MB/s eta 0:00:01  |████████▏ | 593kB 10.1MB/s eta 0:00:01  |████████▎ | 604kB 10.1MB/s eta 0:00:01  |████████▍ | 614kB 10.1MB/s eta 0:00:01  |████████▌ | 624kB 10.1MB/s eta 0:00:01  |████████▊ | 634kB 10.1MB/s eta 0:00:01  |████████▉ | 645kB 10.1MB/s eta 0:00:01  |█████████ | 655kB 10.1MB/s eta 0:00:01  |█████████ | 665kB 10.1MB/s eta 0:00:01  |█████████▎ | 675kB 10.1MB/s eta 0:00:01  |█████████▍ | 686kB 10.1MB/s eta 0:00:01  |█████████▌ | 696kB 10.1MB/s eta 0:00:01  |█████████▋ | 706kB 10.1MB/s eta 0:00:01  |█████████▉ | 716kB 10.1MB/s eta 0:00:01  |██████████ | 727kB 10.1MB/s eta 0:00:01  |██████████ | 737kB 10.1MB/s eta 0:00:01  |██████████▏ | 747kB 10.1MB/s eta 0:00:01  |██████████▍ | 757kB 10.1MB/s eta 0:00:01  |██████████▌ | 768kB 10.1MB/s eta 0:00:01  |██████████▋ | 778kB 10.1MB/s eta 0:00:01  |██████████▊ | 788kB 10.1MB/s eta 0:00:01  |███████████ | 798kB 10.1MB/s eta 0:00:01  |███████████ | 808kB 10.1MB/s eta 0:00:01  |███████████▏ | 819kB 10.1MB/s eta 0:00:01  |███████████▍ | 829kB 10.1MB/s eta 0:00:01  |███████████▌ | 839kB 10.1MB/s eta 0:00:01  |███████████▋ | 849kB 10.1MB/s eta 0:00:01  |███████████▊ | 860kB 10.1MB/s eta 0:00:01  |████████████ | 870kB 10.1MB/s eta 0:00:01  |████████████ | 880kB 10.1MB/s eta 0:00:01  |████████████▏ | 890kB 10.1MB/s eta 0:00:01  |████████████▎ | 901kB 10.1MB/s eta 0:00:01  |████████████▌ | 911kB 10.1MB/s eta 0:00:01  |████████████▋ | 921kB 10.1MB/s eta 0:00:01  |████████████▊ | 931kB 10.1MB/s eta 0:00:01  |████████████▉ | 942kB 10.1MB/s eta 0:00:01  |█████████████ | 952kB 10.1MB/s eta 0:00:01  |█████████████▏ | 962kB 10.1MB/s eta 0:00:01  |█████████████▎ | 972kB 10.1MB/s eta 0:00:01  |█████████████▍ | 983kB 10.1MB/s eta 0:00:01  |█████████████▋ | 993kB 10.1MB/s eta 0:00:01  |█████████████▊ | 1.0MB 10.1MB/s eta 0:00:01  |█████████████▉ | 1.0MB 10.1MB/s eta 0:00:01  |██████████████ | 1.0MB 10.1MB/s eta 0:00:01  |██████████████▏ | 1.0MB 10.1MB/s eta 0:00:01  |██████████████▎ | 1.0MB 10.1MB/s eta 0:00:01  |██████████████▍ | 1.1MB 10.1MB/s eta 0:00:01  |██████████████▌ | 1.1MB 10.1MB/s eta 0:00:01  |██████████████▊ | 1.1MB 10.1MB/s eta 0:00:01  |██████████████▉ | 1.1MB 10.1MB/s eta 0:00:01  |███████████████ | 1.1MB 10.1MB/s eta 0:00:01  |███████████████▏ | 1.1MB 10.1MB/s eta 0:00:01  |███████████████▎ | 1.1MB 10.1MB/s eta 0:00:01  |███████████████▍ | 1.1MB 10.1MB/s eta 0:00:01  |███████████████▌ | 1.1MB 10.1MB/s eta 0:00:01  |███████████████▊ | 1.1MB 10.1MB/s eta 0:00:01  |███████████████▉ | 1.2MB 10.1MB/s eta 0:00:01  |████████████████ | 1.2MB 10.1MB/s eta 0:00:01  |████████████████ | 1.2MB 10.1MB/s eta 0:00:01  |████████████████▎ | 1.2MB 10.1MB/s eta 0:00:01  |████████████████▍ | 1.2MB 10.1MB/s eta 0:00:01  |████████████████▌ | 1.2MB 10.1MB/s eta 0:00:01  |████████████████▋ | 1.2MB 10.1MB/s eta 0:00:01  |████████████████▉ | 1.2MB 10.1MB/s eta 0:00:01  |█████████████████ | 1.2MB 10.1MB/s eta 0:00:01  |█████████████████ | 1.2MB 10.1MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 10.1MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 10.1MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 10.1MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 10.1MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 10.1MB/s eta 0:00:01  |██████████████████ | 1.3MB 10.1MB/s eta 0:00:01  |██████████████████ | 1.3MB 10.1MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 10.1MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 10.1MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 10.1MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 10.1MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 10.1MB/s eta 0:00:01  |███████████████████ | 1.4MB 10.1MB/s eta 0:00:01  |███████████████████ | 1.4MB 10.1MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 10.1MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 10.1MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 10.1MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 10.1MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 10.1MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 10.1MB/s eta 0:00:01  |████████████████████ | 1.5MB 10.1MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 10.1MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 10.1MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 10.1MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 10.1MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 10.1MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 10.1MB/s eta 0:00:01  |█████████████████████ | 1.5MB 10.1MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 10.1MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 10.1MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 10.1MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 10.1MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 10.1MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 10.1MB/s eta 0:00:01  |██████████████████████ | 1.6MB 10.1MB/s eta 0:00:01  |██████████████████████ | 1.6MB 10.1MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 10.1MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 10.1MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 10.1MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 10.1MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 10.1MB/s eta 0:00:01  |███████████████████████ | 1.7MB 10.1MB/s eta 0:00:01  |███████████████████████ | 1.7MB 10.1MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 10.1MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 10.1MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 10.1MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 10.1MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 10.1MB/s eta 0:00:01  |████████████████████████ | 1.8MB 10.1MB/s eta 0:00:01  |████████████████████████ | 1.8MB 10.1MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 10.1MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 10.1MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 10.1MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 10.1MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 10.1MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 10.1MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 10.1MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 10.1MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 10.1MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 10.1MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 10.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 10.1MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 10.1MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 10.1MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 10.1MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 10.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 10.1MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 10.1MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 10.1MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 10.1MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 10.1MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 10.1MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 10.1MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 10.1MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 10.1MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 10.1MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 10.1MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 10.1MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 10.1MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 10.1MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 10.1MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 10.1MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 10.1MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 10.1MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 10.1MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 10.1MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 10.1MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 10.1MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 10.1MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 10.1MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 10.1MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 10.1MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 10.1MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 10.1MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 10.1MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 10.1MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 10.1MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 10.1MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 10.1MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 10.1MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 10.1MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 10.1MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 10.1MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 10.1MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 10.1MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 10.1MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 10.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/736.6 kB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 71.7/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 174.1/736.6 kB 1.3 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.3/736.6 kB 1.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 286.7/736.6 kB 1.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 1.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 399.4/736.6 kB 1.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 450.6/736.6 kB 1.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 512.0/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 583.7/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 634.9/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 696.3/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 1.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/147.9 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 112.6/147.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/5.1 MB 1.3 MB/s eta 0:00:04  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/5.1 MB 1.7 MB/s eta 0:00:03  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.1 MB 1.7 MB/s eta 0:00:03  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.1 MB 1.8 MB/s eta 0:00:03  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/5.1 MB 1.8 MB/s eta 0:00:03  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/5.1 MB 1.8 MB/s eta 0:00:03  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/5.1 MB 1.9 MB/s eta 0:00:03  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/5.1 MB 1.9 MB/s eta 0:00:03  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/5.1 MB 1.9 MB/s eta 0:00:03  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/5.1 MB 1.9 MB/s eta 0:00:03  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/5.1 MB 1.9 MB/s eta 0:00:03  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 1.9 MB/s eta 0:00:03  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 2.0 MB/s eta 0:00:03  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 2.0 MB/s eta 0:00:03  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 2.0 MB/s eta 0:00:03  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 2.0 MB/s eta 0:00:02  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/5.1 MB 2.0 MB/s eta 0:00:02  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/5.1 MB 2.0 MB/s eta 0:00:02  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/5.1 MB 2.0 MB/s eta 0:00:02  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/5.1 MB 2.0 MB/s eta 0:00:02  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.5/5.1 MB 2.0 MB/s eta 0:00:02  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/5.1 MB 2.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/5.1 MB 2.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.8/5.1 MB 2.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/5.1 MB 2.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/5.1 MB 2.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 2.0/5.1 MB 2.1 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 2.1/5.1 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.2/5.1 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 2.4/5.1 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.5/5.1 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 2.6/5.1 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.7/5.1 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 2.8/5.1 MB 2.2 MB/s eta 0:00:02  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 3.0/5.1 MB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 3.1/5.1 MB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.2/5.1 MB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 3.3/5.1 MB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.4/5.1 MB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.5/5.1 MB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.6/5.1 MB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.7/5.1 MB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 3.8/5.1 MB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 3.9/5.1 MB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 4.0/5.1 MB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 4.1/5.1 MB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 4.2/5.1 MB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 4.3/5.1 MB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 4.4/5.1 MB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 4.5/5.1 MB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 4.6/5.1 MB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 4.8/5.1 MB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 4.9/5.1 MB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 5.0/5.1 MB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 2.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.9 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.8 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 20.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 33.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.5/9.2 MB 40.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 157.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 97.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 66.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 150.7 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 93.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.1/17.3 MB 76.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 9.1/17.3 MB 70.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.3/17.3 MB 63.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.4/17.3 MB 61.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.6/17.3 MB 63.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 55.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 55.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 45.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 151.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.172 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.172 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.172 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dostring is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.343 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RD3UjBSw5Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.343 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dostring', 'fuzzer_log_file': 'fuzzerLogFile-0-RD3UjBSw5Z'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.344 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.517 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.517 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:35.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:39.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:39.255 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:39.710 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.043 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.043 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.043 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.043 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RD3UjBSw5Z.data with fuzzerLogFile-0-RD3UjBSw5Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.043 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.043 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.055 INFO fuzzer_profile - accummulate_profile: fuzz_dostring: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.084 INFO fuzzer_profile - accummulate_profile: fuzz_dostring: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.084 INFO fuzzer_profile - accummulate_profile: fuzz_dostring: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.089 INFO fuzzer_profile - accummulate_profile: fuzz_dostring: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.089 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dostring.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dostring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.145 INFO fuzzer_profile - accummulate_profile: fuzz_dostring: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.145 INFO fuzzer_profile - accummulate_profile: fuzz_dostring: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.145 INFO fuzzer_profile - accummulate_profile: fuzz_dostring: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.145 INFO fuzzer_profile - accummulate_profile: fuzz_dostring: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.148 INFO fuzzer_profile - accummulate_profile: fuzz_dostring: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.514 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.514 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.515 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.515 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.515 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.522 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.576 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.576 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.588 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/janet/reports/20240726/linux -- fuzz_dostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/janet/reports-by-target/20240726/fuzz_dostring/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.988 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.999 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.999 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.999 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:40.999 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.022 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.023 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.050 INFO html_report - create_all_function_table: Assembled a total of 1464 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.050 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.069 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.072 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.073 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 585 -- : 585 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.073 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.073 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:41.815 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.026 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dostring_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (470 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.073 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.073 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.175 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.181 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.182 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.182 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.777 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.778 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.778 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:42.779 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:43.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:43.425 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:43.464 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:43.465 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:43.465 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.123 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.158 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.162 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.162 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.830 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.831 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.867 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.871 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:44.871 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:45.538 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:45.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:45.576 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:45.579 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:45.579 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:46.267 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:46.268 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:46.306 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:46.309 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:46.309 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.002 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.040 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.043 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.044 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.617 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.620 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:47.620 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:48.277 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:48.278 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:48.317 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:48.319 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:48.319 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:48.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:48.979 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.017 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.019 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.019 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.661 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.661 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.700 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['janet_dostring', 'janet_asm1', 'cfun_peg_replace', 'os_execute', 'janetc_fn', 'cfun_ffi_buffer_write', 'janet_get_core_table', 'cfun_disasm', 'janetc_if', 'janet_cfun_stream_read'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.739 INFO html_report - create_all_function_table: Assembled a total of 1464 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.760 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.773 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.773 INFO engine_input - analysis_func: Generating input for fuzz_dostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.775 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.775 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.775 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.776 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.776 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.797 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.797 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.797 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.797 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.797 INFO annotated_cfg - analysis_func: Analysing: fuzz_dostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.800 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/janet/reports/20240726/linux -- fuzz_dostring Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.802 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:49.826 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:50.405 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:50.637 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:50.637 INFO debug_info - create_friendly_debug_types: Have to create for 2218 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:50.724 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/os.c ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/vm.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/test/fuzzers/fuzz_dostring.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/value.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/wrap.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/util.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/table.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/struct.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/string.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/capi.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/buffer.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/pp.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/gc.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/strtod.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/parse.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/symcache.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/fiber.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/array.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/tuple.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/ev.c ------- 139 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/abstract.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/io.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/inttypes.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/marsh.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/vector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/specials.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/compile.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/emit.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/regalloc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/cfuns.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/bytecode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/peg.c ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/state.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/ffi.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/asm.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/math.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/net.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/corelib.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/debug.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/janet/src/core/run.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:55.386 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:55.386 INFO analysis - extract_test_information: //src/janet/test/amalg/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:55.608 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:55.642 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:55.642 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/115 files][ 0.0 B/ 51.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/115 files][ 0.0 B/ 51.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/115 files][ 0.0 B/ 51.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/115 files][668.7 KiB/ 51.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/115 files][691.6 KiB/ 51.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/115 files][ 2.0 MiB/ 51.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/115 files][ 2.8 MiB/ 51.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/115 files][ 3.3 MiB/ 51.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/115 files][ 4.8 MiB/ 51.1 MiB] 9% Done / [1/115 files][ 4.8 MiB/ 51.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [1/115 files][ 5.6 MiB/ 51.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/115 files][ 8.5 MiB/ 51.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/115 files][ 10.0 MiB/ 51.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/115 files][ 10.8 MiB/ 51.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dostring.covreport [Content-Type=application/octet-stream]... Step #8: / [1/115 files][ 11.6 MiB/ 51.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [1/115 files][ 12.1 MiB/ 51.1 MiB] 23% Done / [2/115 files][ 12.3 MiB/ 51.1 MiB] 24% Done / [3/115 files][ 13.6 MiB/ 51.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dostring_colormap.png [Content-Type=image/png]... Step #8: / [3/115 files][ 16.5 MiB/ 51.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [3/115 files][ 17.3 MiB/ 51.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/115 files][ 18.1 MiB/ 51.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [3/115 files][ 18.6 MiB/ 51.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [3/115 files][ 21.6 MiB/ 51.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [3/115 files][ 24.0 MiB/ 51.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [3/115 files][ 25.0 MiB/ 51.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [3/115 files][ 25.3 MiB/ 51.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [3/115 files][ 26.3 MiB/ 51.1 MiB] 51% Done / [4/115 files][ 26.6 MiB/ 51.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/115 files][ 26.9 MiB/ 51.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [4/115 files][ 28.9 MiB/ 51.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [4/115 files][ 29.2 MiB/ 51.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RD3UjBSw5Z.data [Content-Type=application/octet-stream]... Step #8: / [4/115 files][ 29.2 MiB/ 51.1 MiB] 57% Done / [4/115 files][ 29.2 MiB/ 51.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/include/janet.h [Content-Type=text/x-chdr]... Step #8: / [4/115 files][ 29.4 MiB/ 51.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/symcache.c [Content-Type=text/x-csrc]... Step #8: / [4/115 files][ 30.2 MiB/ 51.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/specials.c [Content-Type=text/x-csrc]... Step #8: / [4/115 files][ 30.7 MiB/ 51.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/vector.c [Content-Type=text/x-csrc]... Step #8: / [4/115 files][ 31.0 MiB/ 51.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/marsh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/gc.c [Content-Type=text/x-csrc]... Step #8: / [4/115 files][ 31.0 MiB/ 51.1 MiB] 60% Done / [4/115 files][ 31.0 MiB/ 51.1 MiB] 60% Done / [5/115 files][ 34.1 MiB/ 51.1 MiB] 66% Done / [6/115 files][ 35.0 MiB/ 51.1 MiB] 68% Done / [7/115 files][ 35.3 MiB/ 51.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/net.c [Content-Type=text/x-csrc]... Step #8: / [7/115 files][ 35.3 MiB/ 51.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/peg.c [Content-Type=text/x-csrc]... Step #8: / [7/115 files][ 35.8 MiB/ 51.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/util.h [Content-Type=text/x-chdr]... Step #8: / [7/115 files][ 36.6 MiB/ 51.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/compile.h [Content-Type=text/x-chdr]... Step #8: / [7/115 files][ 37.3 MiB/ 51.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/inttypes.c [Content-Type=text/x-csrc]... Step #8: / [7/115 files][ 37.8 MiB/ 51.1 MiB] 74% Done / [8/115 files][ 37.8 MiB/ 51.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/wrap.c [Content-Type=text/x-csrc]... Step #8: / [8/115 files][ 38.3 MiB/ 51.1 MiB] 75% Done / [8/115 files][ 38.3 MiB/ 51.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/fiber.c [Content-Type=text/x-csrc]... Step #8: / [8/115 files][ 39.9 MiB/ 51.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/state.c [Content-Type=text/x-csrc]... Step #8: / [8/115 files][ 40.4 MiB/ 51.1 MiB] 79% Done / [9/115 files][ 41.4 MiB/ 51.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/ffi.c [Content-Type=text/x-csrc]... Step #8: / [9/115 files][ 41.4 MiB/ 51.1 MiB] 81% Done / [10/115 files][ 42.5 MiB/ 51.1 MiB] 83% Done / [11/115 files][ 42.8 MiB/ 51.1 MiB] 83% Done / [12/115 files][ 43.0 MiB/ 51.1 MiB] 84% Done / [13/115 files][ 45.3 MiB/ 51.1 MiB] 88% Done / [14/115 files][ 45.3 MiB/ 51.1 MiB] 88% Done / [15/115 files][ 45.3 MiB/ 51.1 MiB] 88% Done / [16/115 files][ 46.3 MiB/ 51.1 MiB] 90% Done - - [17/115 files][ 46.6 MiB/ 51.1 MiB] 91% Done - [18/115 files][ 46.6 MiB/ 51.1 MiB] 91% Done - [19/115 files][ 46.6 MiB/ 51.1 MiB] 91% Done - [20/115 files][ 46.6 MiB/ 51.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/vm.c [Content-Type=text/x-csrc]... Step #8: - [20/115 files][ 46.7 MiB/ 51.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/pp.c [Content-Type=text/x-csrc]... Step #8: - [20/115 files][ 46.7 MiB/ 51.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/value.c [Content-Type=text/x-csrc]... Step #8: - [20/115 files][ 46.7 MiB/ 51.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/buffer.c [Content-Type=text/x-csrc]... Step #8: - [20/115 files][ 46.7 MiB/ 51.1 MiB] 91% Done - [21/115 files][ 46.7 MiB/ 51.1 MiB] 91% Done - [22/115 files][ 46.8 MiB/ 51.1 MiB] 91% Done - [23/115 files][ 46.9 MiB/ 51.1 MiB] 91% Done - [24/115 files][ 46.9 MiB/ 51.1 MiB] 91% Done - [25/115 files][ 46.9 MiB/ 51.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [25/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done - [26/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/util.c [Content-Type=text/x-csrc]... Step #8: - [26/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/ev.c [Content-Type=text/x-csrc]... Step #8: - [26/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/emit.c [Content-Type=text/x-csrc]... Step #8: - [26/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/compile.c [Content-Type=text/x-csrc]... Step #8: - [26/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/bytecode.c [Content-Type=text/x-csrc]... Step #8: - [27/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done - [27/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done - [28/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/tuple.c [Content-Type=text/x-csrc]... Step #8: - [29/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done - [30/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/regalloc.c [Content-Type=text/x-csrc]... Step #8: - [30/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/asm.c [Content-Type=text/x-csrc]... Step #8: - [30/115 files][ 47.0 MiB/ 51.1 MiB] 92% Done - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/os.c [Content-Type=text/x-csrc]... Step #8: - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/state.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/abstract.c [Content-Type=text/x-csrc]... Step #8: - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/math.c [Content-Type=text/x-csrc]... Step #8: - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/cfuns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/regalloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/capi.c [Content-Type=text/x-csrc]... Step #8: - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/string.c [Content-Type=text/x-csrc]... Step #8: - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done - [30/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done - [31/115 files][ 47.1 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/table.c [Content-Type=text/x-csrc]... Step #8: - [31/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/run.c [Content-Type=text/x-csrc]... Step #8: - [31/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/parse.c [Content-Type=text/x-csrc]... Step #8: - [31/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/corelib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/io.c [Content-Type=text/x-csrc]... Step #8: - [31/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done - [31/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/struct.c [Content-Type=text/x-csrc]... Step #8: - [31/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/src/core/strtod.c [Content-Type=text/x-csrc]... Step #8: - [31/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/test/fuzzers/fuzz_dostring.c [Content-Type=text/x-csrc]... Step #8: - [31/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/test/amalg/main.c [Content-Type=text/x-csrc]... Step #8: - [31/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done - [32/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done - [33/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done - [34/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/janet/build/c/janet.c [Content-Type=text/x-csrc]... Step #8: - [35/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done - [36/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done - [36/115 files][ 47.2 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [36/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: - [36/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done - [36/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [36/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [36/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done - [37/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/spawn.h [Content-Type=text/x-chdr]... Step #8: - [37/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [37/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done - [37/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done - [38/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [38/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [38/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done - [38/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done - [39/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: - [40/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done - [40/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [40/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/cpu-set.h [Content-Type=text/x-chdr]... Step #8: - [40/115 files][ 47.3 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [40/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [41/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [41/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [41/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [41/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: - [41/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: - [41/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: - [41/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [41/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [42/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: - [42/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [42/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [42/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [42/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [42/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [42/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [42/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [43/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [44/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [45/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [46/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [47/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [48/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [49/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [50/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [51/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [52/115 files][ 47.4 MiB/ 51.1 MiB] 92% Done - [53/115 files][ 47.5 MiB/ 51.1 MiB] 92% Done - [54/115 files][ 47.5 MiB/ 51.1 MiB] 92% Done - [55/115 files][ 47.5 MiB/ 51.1 MiB] 92% Done - [56/115 files][ 47.5 MiB/ 51.1 MiB] 92% Done - [57/115 files][ 47.5 MiB/ 51.1 MiB] 92% Done - [58/115 files][ 47.5 MiB/ 51.1 MiB] 92% Done - [59/115 files][ 47.5 MiB/ 51.1 MiB] 93% Done - [60/115 files][ 47.6 MiB/ 51.1 MiB] 93% Done - [61/115 files][ 47.6 MiB/ 51.1 MiB] 93% Done - [62/115 files][ 47.6 MiB/ 51.1 MiB] 93% Done - [63/115 files][ 47.6 MiB/ 51.1 MiB] 93% Done \ \ [64/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [65/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [66/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [67/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [68/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [69/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [70/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [71/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [72/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [73/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [74/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [75/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [76/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [77/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [78/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [79/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [80/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [81/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [82/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [83/115 files][ 47.7 MiB/ 51.1 MiB] 93% Done \ [84/115 files][ 50.7 MiB/ 51.1 MiB] 99% Done \ [85/115 files][ 50.7 MiB/ 51.1 MiB] 99% Done \ [86/115 files][ 50.7 MiB/ 51.1 MiB] 99% Done \ [87/115 files][ 50.7 MiB/ 51.1 MiB] 99% Done \ [88/115 files][ 50.7 MiB/ 51.1 MiB] 99% Done \ [89/115 files][ 50.8 MiB/ 51.1 MiB] 99% Done \ [90/115 files][ 50.8 MiB/ 51.1 MiB] 99% Done \ [91/115 files][ 50.8 MiB/ 51.1 MiB] 99% Done \ [92/115 files][ 50.8 MiB/ 51.1 MiB] 99% Done \ [93/115 files][ 50.8 MiB/ 51.1 MiB] 99% Done \ [94/115 files][ 50.8 MiB/ 51.1 MiB] 99% Done \ [95/115 files][ 50.8 MiB/ 51.1 MiB] 99% Done \ [96/115 files][ 50.8 MiB/ 51.1 MiB] 99% Done \ [97/115 files][ 50.8 MiB/ 51.1 MiB] 99% Done \ [98/115 files][ 50.9 MiB/ 51.1 MiB] 99% Done \ [99/115 files][ 50.9 MiB/ 51.1 MiB] 99% Done \ [100/115 files][ 50.9 MiB/ 51.1 MiB] 99% Done \ [101/115 files][ 50.9 MiB/ 51.1 MiB] 99% Done \ [102/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [103/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [104/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [105/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [106/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [107/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [108/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [109/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [110/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [111/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [112/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [113/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done \ [114/115 files][ 51.1 MiB/ 51.1 MiB] 99% Done | | [115/115 files][ 51.1 MiB/ 51.1 MiB] 100% Done Step #8: Operation completed over 115 objects/51.1 MiB. Finished Step #8 PUSH DONE