starting build "9cea638c-3f4d-4fe1-ae9a-a9e1f7520a95" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: c674838c692e: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f82b90fd3e29: Waiting Step #0: 4e6532c1e162: Waiting Step #0: c8254692eae2: Waiting Step #0: db8b651e5316: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 535476894854: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/arduinojson/textcov_reports/20240521/json_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/226.8 KiB] 0% Done Copying gs://oss-fuzz-coverage/arduinojson/textcov_reports/20240521/msgpack_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/226.8 KiB] 0% Done / [1/2 files][109.4 KiB/226.8 KiB] 48% Done / [2/2 files][226.8 KiB/226.8 KiB] 100% Done Step #1: Operation completed over 2 objects/226.8 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 232 Step #2: -rw-r--r-- 1 root root 112010 May 21 10:18 msgpack_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 120184 May 21 10:18 json_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 49780d3797d7: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 51a11501906f: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 629364863e03: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 5363e097ce6b: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: d2235c9c3e41: Waiting Step #4: edf30144e380: Waiting Step #4: 3b79056069ee: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make zip git Step #4: ---> Running in da253f9a64b5 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3670 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4145 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1205 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1502 kB] Step #4: Fetched 10.7 MB in 2s (5210 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: git is already the newest version (1:2.25.1-1ubuntu3.11). Step #4: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4: Removing intermediate container da253f9a64b5 Step #4: ---> 6a4baa0e43df Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/bblanchon/ArduinoJson.git arduinojson Step #4: ---> Running in d4686206f8c0 Step #4: Cloning into 'arduinojson'... Step #4: Removing intermediate container d4686206f8c0 Step #4: ---> 92563f68a6e8 Step #4: Step 4/5 : WORKDIR arduinojson Step #4: ---> Running in f334475580cb Step #4: Removing intermediate container f334475580cb Step #4: ---> 22b9a3c13830 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 16e66fa65b8e Step #4: Successfully built 16e66fa65b8e Step #4: Successfully tagged gcr.io/oss-fuzz/arduinojson:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/arduinojson Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filexDl2sN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/arduinojson/.git Step #5 - "srcmap": + GIT_DIR=/src/arduinojson Step #5 - "srcmap": + cd /src/arduinojson Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bblanchon/ArduinoJson.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=60f9f7eff60a5fde379a7ba44ec22c95be715af7 Step #5 - "srcmap": + jq_inplace /tmp/filexDl2sN '."/src/arduinojson" = { type: "git", url: "https://github.com/bblanchon/ArduinoJson.git", rev: "60f9f7eff60a5fde379a7ba44ec22c95be715af7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileYZ75ia Step #5 - "srcmap": + cat /tmp/filexDl2sN Step #5 - "srcmap": + jq '."/src/arduinojson" = { type: "git", url: "https://github.com/bblanchon/ArduinoJson.git", rev: "60f9f7eff60a5fde379a7ba44ec22c95be715af7" }' Step #5 - "srcmap": + mv /tmp/fileYZ75ia /tmp/filexDl2sN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filexDl2sN Step #5 - "srcmap": + rm /tmp/filexDl2sN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/arduinojson": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bblanchon/ArduinoJson.git", Step #5 - "srcmap": "rev": "60f9f7eff60a5fde379a7ba44ec22c95be715af7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd extras/fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../src -DARDUINOJSON_DEBUG=1 -std=c++11 json_fuzzer.cpp -o/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Logging next yaml tile to /src/fuzzerLogFile-0-TruvUioyCy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": zip -j /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip json_seed_corpus/EmptyObject.json json_seed_corpus/Strings.json json_seed_corpus/Comments.json json_seed_corpus/OpenWeatherMap.json json_seed_corpus/EmptyArray.json json_seed_corpus/ExcessiveNesting.json json_seed_corpus/IntegerOverflow.json json_seed_corpus/WeatherUnderground.json json_seed_corpus/Numbers.json Step #6 - "compile-libfuzzer-introspector-x86_64": adding: EmptyObject.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Strings.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Comments.json (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OpenWeatherMap.json (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: EmptyArray.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ExcessiveNesting.json (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: IntegerOverflow.json (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: WeatherUnderground.json (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Numbers.json (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../src -DARDUINOJSON_DEBUG=1 -std=c++11 msgpack_fuzzer.cpp -o/workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Logging next yaml tile to /src/fuzzerLogFile-0-5Ooz5WwIzm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": zip -j /workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer_seed_corpus.zip msgpack_seed_corpus/int32 msgpack_seed_corpus/array32 msgpack_seed_corpus/uint64 msgpack_seed_corpus/array16 msgpack_seed_corpus/false msgpack_seed_corpus/nil msgpack_seed_corpus/fixint_negative msgpack_seed_corpus/str16 msgpack_seed_corpus/uint8 msgpack_seed_corpus/uint16 msgpack_seed_corpus/int16 msgpack_seed_corpus/map32 msgpack_seed_corpus/str8 msgpack_seed_corpus/fixstr msgpack_seed_corpus/fixint_positive msgpack_seed_corpus/fixmap msgpack_seed_corpus/int64 msgpack_seed_corpus/uint32 msgpack_seed_corpus/fixarray msgpack_seed_corpus/int8 msgpack_seed_corpus/true msgpack_seed_corpus/map16 msgpack_seed_corpus/str32 msgpack_seed_corpus/float32 msgpack_seed_corpus/float64 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: array32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: array16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: false (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nil (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixint_negative (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: map32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixstr (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixint_positive (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixmap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixarray (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: true (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: map16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: float32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: float64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.8 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 2s (382 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 13.3MB/s eta 0:00:01  |▎ | 20kB 3.0MB/s eta 0:00:01  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 880kB/s eta 0:00:03  |█▍ | 92kB 986kB/s eta 0:00:03  |█▌ | 102kB 1.1MB/s eta 0:00:02  |█▊ | 112kB 1.1MB/s eta 0:00:02  |█▉ | 122kB 1.1MB/s eta 0:00:02  |██ | 133kB 1.1MB/s eta 0:00:02  |██▏ | 143kB 1.1MB/s eta 0:00:02  |██▎ | 153kB 1.1MB/s eta 0:00:02  |██▌ | 163kB 1.1MB/s eta 0:00:02  |██▋ | 174kB 1.1MB/s eta 0:00:02  |██▉ | 184kB 1.1MB/s eta 0:00:02  |███ | 194kB 1.1MB/s eta 0:00:02  |███ | 204kB 1.1MB/s eta 0:00:02  |███▎ | 215kB 1.1MB/s eta 0:00:02  |███▍ | 225kB 1.1MB/s eta 0:00:02  |███▋ | 235kB 1.1MB/s eta 0:00:02  |███▊ | 245kB 1.1MB/s eta 0:00:02  |███▉ | 256kB 1.1MB/s eta 0:00:02  |████ | 266kB 1.1MB/s eta 0:00:02  |████▏ | 276kB 1.1MB/s eta 0:00:02  |████▍ | 286kB 1.1MB/s eta 0:00:02  |████▌ | 296kB 1.1MB/s eta 0:00:02  |████▋ | 307kB 1.1MB/s eta 0:00:02  |████▉ | 317kB 1.1MB/s eta 0:00:02  |█████ | 327kB 1.1MB/s eta 0:00:02  |█████▏ | 337kB 1.1MB/s eta 0:00:02  |█████▎ | 348kB 1.1MB/s eta 0:00:02  |█████▍ | 358kB 1.1MB/s eta 0:00:02  |█████▋ | 368kB 1.1MB/s eta 0:00:02  |█████▊ | 378kB 1.1MB/s eta 0:00:02  |██████ | 389kB 1.1MB/s eta 0:00:02  |██████ | 399kB 1.1MB/s eta 0:00:02  |██████▏ | 409kB 1.1MB/s eta 0:00:02  |██████▍ | 419kB 1.1MB/s eta 0:00:02  |██████▌ | 430kB 1.1MB/s eta 0:00:02  |██████▊ | 440kB 1.1MB/s eta 0:00:02  |██████▉ | 450kB 1.1MB/s eta 0:00:02  |███████ | 460kB 1.1MB/s eta 0:00:02  |███████▏ | 471kB 1.1MB/s eta 0:00:02  |███████▎ | 481kB 1.1MB/s eta 0:00:02  |███████▌ | 491kB 1.1MB/s eta 0:00:02  |███████▋ | 501kB 1.1MB/s eta 0:00:02  |███████▊ | 512kB 1.1MB/s eta 0:00:02  |████████ | 522kB 1.1MB/s eta 0:00:02  |████████ | 532kB 1.1MB/s eta 0:00:02  |████████▎ | 542kB 1.1MB/s eta 0:00:02  |████████▍ | 552kB 1.1MB/s eta 0:00:02  |████████▌ | 563kB 1.1MB/s eta 0:00:02  |████████▊ | 573kB 1.1MB/s eta 0:00:02  |████████▉ | 583kB 1.1MB/s eta 0:00:02  |█████████ | 593kB 1.1MB/s eta 0:00:02  |█████████▏ | 604kB 1.1MB/s eta 0:00:02  |█████████▎ | 614kB 1.1MB/s eta 0:00:02  |█████████▌ | 624kB 1.1MB/s eta 0:00:02  |█████████▋ | 634kB 1.1MB/s eta 0:00:02  |█████████▉ | 645kB 1.1MB/s eta 0:00:02  |██████████ | 655kB 1.1MB/s eta 0:00:02  |██████████ | 665kB 1.1MB/s eta 0:00:02  |██████████▎ | 675kB 1.1MB/s eta 0:00:02  |██████████▍ | 686kB 1.1MB/s eta 0:00:02  |██████████▋ | 696kB 1.1MB/s eta 0:00:02  |██████████▊ | 706kB 1.1MB/s eta 0:00:02  |██████████▉ | 716kB 1.1MB/s eta 0:00:02  |███████████ | 727kB 1.1MB/s eta 0:00:02  |███████████▏ | 737kB 1.1MB/s eta 0:00:02  |███████████▍ | 747kB 1.1MB/s eta 0:00:02  |███████████▌ | 757kB 1.1MB/s eta 0:00:02  |███████████▋ | 768kB 1.1MB/s eta 0:00:02  |███████████▉ | 778kB 1.1MB/s eta 0:00:02  |████████████ | 788kB 1.1MB/s eta 0:00:02  |████████████▏ | 798kB 1.1MB/s eta 0:00:02  |████████████▎ | 808kB 1.1MB/s eta 0:00:02  |████████████▍ | 819kB 1.1MB/s eta 0:00:02  |████████████▋ | 829kB 1.1MB/s eta 0:00:02  |████████████▊ | 839kB 1.1MB/s eta 0:00:02  |████████████▉ | 849kB 1.1MB/s eta 0:00:02  |█████████████ | 860kB 1.1MB/s eta 0:00:02  |█████████████▏ | 870kB 1.1MB/s eta 0:00:02  |█████████████▍ | 880kB 1.1MB/s eta 0:00:02  |█████████████▌ | 890kB 1.1MB/s eta 0:00:02  |█████████████▋ | 901kB 1.1MB/s eta 0:00:02  |█████████████▉ | 911kB 1.1MB/s eta 0:00:02  |██████████████ | 921kB 1.1MB/s eta 0:00:02  |██████████████▏ | 931kB 1.1MB/s eta 0:00:02  |██████████████▎ | 942kB 1.1MB/s eta 0:00:02  |██████████████▍ | 952kB 1.1MB/s eta 0:00:02  |██████████████▋ | 962kB 1.1MB/s eta 0:00:02  |██████████████▊ | 972kB 1.1MB/s eta 0:00:02  |███████████████ | 983kB 1.1MB/s eta 0:00:02  |███████████████ | 993kB 1.1MB/s eta 0:00:02  |███████████████▏ | 1.0MB 1.1MB/s eta 0:00:02  |███████████████▍ | 1.0MB 1.1MB/s eta 0:00:02  |███████████████▌ | 1.0MB 1.1MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.1MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.1MB/s eta 0:00:01  |████████████████ | 1.1MB 1.1MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.1MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.1MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.1MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.1MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.1MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.1MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.1MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.1MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.1MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.1MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.1MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.1MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.1MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.1MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.1MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.1MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.1MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.1MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.1MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.1MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.1MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.1MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.1MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.1MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.1MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.1MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.1MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.1MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.1MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.1MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.1MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.1MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.1MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.1MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.1MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.1MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.1MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.1MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.1MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.1MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.1MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.1MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.1MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.1MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.1MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.1MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.1MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.1MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.1MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.1MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.1MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.1MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.1MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.1MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.1MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.1MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.1MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.1MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.1MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.1MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.1MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.1MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.1MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.1MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.1MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.1MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.1MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.1MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.1MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.1MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.1MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.1MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.1MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.1MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.1MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.1MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.1MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.1MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.1MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.1MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.1MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.1MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.1MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.1MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.1MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.1MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.1MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.1MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.1MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.1MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.1MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.1MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.1MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.1MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.1MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.1MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.1MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.1MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.1MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.1MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.1MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/f7/29/13965af254e3373bceae8fb9a0e6ea0d0e571171b80d6646932131d6439b/setuptools-69.5.1-py3-none-any.whl (894kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 3.1MB/s eta 0:00:01  |▊ | 20kB 2.3MB/s eta 0:00:01  |█ | 30kB 3.4MB/s eta 0:00:01  |█▌ | 40kB 2.9MB/s eta 0:00:01  |█▉ | 51kB 2.7MB/s eta 0:00:01  |██▏ | 61kB 3.2MB/s eta 0:00:01  |██▋ | 71kB 2.9MB/s eta 0:00:01  |███ | 81kB 2.8MB/s eta 0:00:01  |███▎ | 92kB 3.1MB/s eta 0:00:01  |███▋ | 102kB 2.7MB/s eta 0:00:01  |████ | 112kB 2.7MB/s eta 0:00:01  |████▍ | 122kB 2.7MB/s eta 0:00:01  |████▊ | 133kB 2.7MB/s eta 0:00:01  |█████▏ | 143kB 2.7MB/s eta 0:00:01  |█████▌ | 153kB 2.7MB/s eta 0:00:01  |█████▉ | 163kB 2.7MB/s eta 0:00:01  |██████▎ | 174kB 2.7MB/s eta 0:00:01  |██████▋ | 184kB 2.7MB/s eta 0:00:01  |███████ | 194kB 2.7MB/s eta 0:00:01  |███████▎ | 204kB 2.7MB/s eta 0:00:01  |███████▊ | 215kB 2.7MB/s eta 0:00:01  |████████ | 225kB 2.7MB/s eta 0:00:01  |████████▍ | 235kB 2.7MB/s eta 0:00:01  |████████▉ | 245kB 2.7MB/s eta 0:00:01  |█████████▏ | 256kB 2.7MB/s eta 0:00:01  |█████████▌ | 266kB 2.7MB/s eta 0:00:01  |██████████ | 276kB 2.7MB/s eta 0:00:01  |██████████▎ | 286kB 2.7MB/s eta 0:00:01  |██████████▋ | 296kB 2.7MB/s eta 0:00:01  |███████████ | 307kB 2.7MB/s eta 0:00:01  |███████████▍ | 317kB 2.7MB/s eta 0:00:01  |███████████▊ | 327kB 2.7MB/s eta 0:00:01  |████████████ | 337kB 2.7MB/s eta 0:00:01  |████████████▌ | 348kB 2.7MB/s eta 0:00:01  |████████████▉ | 358kB 2.7MB/s eta 0:00:01  |█████████████▏ | 368kB 2.7MB/s eta 0:00:01  |█████████████▌ | 378kB 2.7MB/s eta 0:00:01  |██████████████ | 389kB 2.7MB/s eta 0:00:01  |██████████████▎ | 399kB 2.7MB/s eta 0:00:01  |██████████████▋ | 409kB 2.7MB/s eta 0:00:01  |███████████████ | 419kB 2.7MB/s eta 0:00:01  |███████████████▍ | 430kB 2.7MB/s eta 0:00:01  |███████████████▊ | 440kB 2.7MB/s eta 0:00:01  |████████████████▏ | 450kB 2.7MB/s eta 0:00:01  |████████████████▌ | 460kB 2.7MB/s eta 0:00:01  |████████████████▉ | 471kB 2.7MB/s eta 0:00:01  |█████████████████▏ | 481kB 2.7MB/s eta 0:00:01  |█████████████████▋ | 491kB 2.7MB/s eta 0:00:01  |██████████████████ | 501kB 2.7MB/s eta 0:00:01  |██████████████████▎ | 512kB 2.7MB/s eta 0:00:01  |██████████████████▊ | 522kB 2.7MB/s eta 0:00:01  |███████████████████ | 532kB 2.7MB/s eta 0:00:01  |███████████████████▍ | 542kB 2.7MB/s eta 0:00:01  |███████████████████▉ | 552kB 2.7MB/s eta 0:00:01  |████████████████████▏ | 563kB 2.7MB/s eta 0:00:01  |████████████████████▌ | 573kB 2.7MB/s eta 0:00:01  |████████████████████▉ | 583kB 2.7MB/s eta 0:00:01  |█████████████████████▎ | 593kB 2.7MB/s eta 0:00:01  |█████████████████████▋ | 604kB 2.7MB/s eta 0:00:01  |██████████████████████ | 614kB 2.7MB/s eta 0:00:01  |██████████████████████▍ | 624kB 2.7MB/s eta 0:00:01  |██████████████████████▊ | 634kB 2.7MB/s eta 0:00:01  |███████████████████████ | 645kB 2.7MB/s eta 0:00:01  |███████████████████████▍ | 655kB 2.7MB/s eta 0:00:01  |███████████████████████▉ | 665kB 2.7MB/s eta 0:00:01  |████████████████████████▏ | 675kB 2.7MB/s eta 0:00:01  |████████████████████████▌ | 686kB 2.7MB/s eta 0:00:01  |█████████████████████████ | 696kB 2.7MB/s eta 0:00:01  |█████████████████████████▎ | 706kB 2.7MB/s eta 0:00:01  |█████████████████████████▋ | 716kB 2.7MB/s eta 0:00:01  |██████████████████████████ | 727kB 2.7MB/s eta 0:00:01  |██████████████████████████▍ | 737kB 2.7MB/s eta 0:00:01  |██████████████████████████▊ | 747kB 2.7MB/s eta 0:00:01  |███████████████████████████ | 757kB 2.7MB/s eta 0:00:01  |███████████████████████████▌ | 768kB 2.7MB/s eta 0:00:01  |███████████████████████████▉ | 778kB 2.7MB/s eta 0:00:01  |████████████████████████████▏ | 788kB 2.7MB/s eta 0:00:01  |████████████████████████████▋ | 798kB 2.7MB/s eta 0:00:01  |█████████████████████████████ | 808kB 2.7MB/s eta 0:00:01  |█████████████████████████████▎ | 819kB 2.7MB/s eta 0:00:01  |█████████████████████████████▊ | 829kB 2.7MB/s eta 0:00:01  |██████████████████████████████ | 839kB 2.7MB/s eta 0:00:01  |██████████████████████████████▍ | 849kB 2.7MB/s eta 0:00:01  |██████████████████████████████▊ | 860kB 2.7MB/s eta 0:00:01  |███████████████████████████████▏| 870kB 2.7MB/s eta 0:00:01  |███████████████████████████████▌| 880kB 2.7MB/s eta 0:00:01  |███████████████████████████████▉| 890kB 2.7MB/s eta 0:00:01  |████████████████████████████████| 901kB 2.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 951.5 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.3/5.1 MB 48.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.7 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.6 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.2 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.5/9.2 MB 32.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 8.5/9.2 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 160.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 159.1 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 98.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 7.1/17.3 MB 78.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.2/17.3 MB 73.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.5/17.3 MB 65.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 62.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 65.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 58.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 47.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 166.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 23.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data' and '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data' and '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.yaml' and '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.yaml' and '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.377 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.377 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.378 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.378 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.425 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TruvUioyCy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.471 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5Ooz5WwIzm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.664 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TruvUioyCy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5Ooz5WwIzm'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.665 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.896 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.896 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.921 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TruvUioyCy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:30.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.094 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.111 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.111 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TruvUioyCy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.124 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.208 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.209 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.209 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5Ooz5WwIzm.data with fuzzerLogFile-0-5Ooz5WwIzm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.209 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TruvUioyCy.data with fuzzerLogFile-0-TruvUioyCy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.209 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.209 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.223 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.225 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.229 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.229 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.230 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.231 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.231 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.231 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/msgpack_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.233 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.233 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.234 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.260 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.261 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.262 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.262 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.263 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.265 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.266 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.267 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.267 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.268 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.350 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.350 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.350 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.351 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.351 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.361 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.373 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.373 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240521/linux -- msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports-by-target/20240521/msgpack_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.401 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.419 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240521/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.421 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports-by-target/20240521/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.469 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.479 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.479 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.479 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.479 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.485 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.486 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.496 INFO html_report - create_all_function_table: Assembled a total of 373 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.496 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.525 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.531 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 477 -- : 477 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.532 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.535 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.535 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.535 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:31.535 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:32.424 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:32.749 INFO html_helpers - create_horisontal_calltree_image: Creating image msgpack_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:32.750 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (357 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:32.854 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:32.854 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.046 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.059 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.067 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 669 -- : 669 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.068 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.502 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (503 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.592 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.703 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.716 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.716 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.716 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.903 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.903 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.903 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.903 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.917 INFO html_report - create_all_function_table: Assembled a total of 373 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.928 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.930 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.930 INFO engine_input - analysis_func: Generating input for msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail17MsgPackSerializerINS1_6WriterINSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEvEEE5visitENS0_10JsonStringE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB4212JsonDocumentC2EPNS0_9AllocatorE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail15ResourceManager9allocSlotEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11ArduinoJson8V704HB426detail11VariantPool7getSlotEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail17MsgPackSerializerINS1_6WriterINSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEvEEE5visitERKNS1_10ObjectDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail17MsgPackSerializerINS1_6WriterINSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEvEEE5visitERKNS1_10ObjectDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail10makeReaderIKhEENS1_13BoundedReaderIPT_vEES6_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail15VariantAttorney15getOrCreateDataINS0_12JsonDocumentEEEPNS1_11VariantDataERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail13doDeserializeINS1_19MsgPackDeserializerERNS0_12JsonDocumentENS1_13BoundedReaderIPKhvEENS1_22DeserializationOptionsINS1_14AllowAllFilterEEEEENS0_20DeserializationErrorEOT0_T1_T2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail11VariantData7toArrayEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.934 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE10parseArrayINS1_14AllowAllFilterEEENS0_20DeserializationError4CodeERNS1_9ArrayDataET_NS0_21DeserializationOption12NestingLimitE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE22canBeInNonQuotedStringEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE13canBeInNumberEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11ArduinoJson8V704HB426detail11VariantData6acceptINS1_14JsonSerializerINS1_6WriterINSt3__112basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEEvEEEEEENT_11result_typeERSF_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE11skipKeywordEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB4212JsonDocumentC2EPNS0_9AllocatorE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail11parseNumberEPKcRNS1_11VariantDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail13doDeserializeINS1_16JsonDeserializerERNS0_12JsonDocumentENS1_13BoundedReaderIPKhvEENS1_22DeserializationOptionsINS1_14AllowAllFilterEEEEENS0_20DeserializationErrorEOT0_T1_T2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE11parseObjectINS1_14AllowAllFilterEEENS0_20DeserializationError4CodeERNS1_10ObjectDataET_NS0_21DeserializationOption12NestingLimitE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson8V704HB426detail14JsonSerializerINS1_6WriterINSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEvEEE5visitERKNS1_10ObjectDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.939 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.939 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.939 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.940 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.941 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.962 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.962 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.962 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.966 INFO sinks_analyser - analysis_func: ['json_fuzzer.cpp', 'msgpack_fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.968 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.969 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.971 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.977 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.978 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.980 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.981 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.983 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.984 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.987 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.987 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.987 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.988 INFO annotated_cfg - analysis_func: Analysing: msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:33.996 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:34.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240521/linux -- msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:34.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240521/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:34.014 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:34.040 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:34.064 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:34.684 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:35.123 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:35.123 INFO debug_info - create_friendly_debug_types: Have to create for 2791 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:35.143 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:35.267 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/Allocator.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/DeserializationError.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Strings/JsonString.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Collection/CollectionData.hpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/StringNode.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/StringPool.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/VariantPoolList.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/VariantPool.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/ResourceManager.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/VariantData.hpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Object/ObjectData.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Array/ArrayData.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/VariantContent.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/VariantSlot.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/NestingLimit.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Document/JsonDocument.hpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/JsonVariantConst.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/Readers/IteratorReader.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/Readers/RamReader.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/StringBuffer.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/MsgPack/MsgPackDeserializer.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Strings/Adapters/RamString.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Serialization/Writers/StdStringWriter.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Serialization/CountingDecorator.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/MsgPack/MsgPackSerializer.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Misc/SerializedValue.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/MsgPack/endianness.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Collection/CollectionImpl.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/VariantPoolImpl.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/alias_cast.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Numbers/FloatTraits.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/limits.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Numbers/convertNumber.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Variant/VariantAttorney.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Serialization/serialize.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Strings/StringAdapters.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Strings/StringAdapter.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/Filter.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/deserialize.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/DeserializationOptions.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Deserialization/Reader.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/utility.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/extras/fuzzing/msgpack_fuzzer.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/pgmspace_generic.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/TextFormatter.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/JsonSerializer.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Numbers/FloatParts.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/StringBuilder.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/Latch.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/JsonDeserializer.hpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/Utf16.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/ctype.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Numbers/parseNumber.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Memory/ResourceManagerImpl.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Object/ObjectImpl.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/EscapeSequence.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Json/Utf8.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/src/ArduinoJson/Polyfills/math.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/arduinojson/extras/fuzzing/json_fuzzer.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:35.589 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:35.592 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:35.608 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-21 10:19:35.608 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/145 files][ 0.0 B/ 11.3 MiB] 0% Done / [0/145 files][ 0.0 B/ 11.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/145 files][ 0.0 B/ 11.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/145 files][ 0.0 B/ 11.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/145 files][ 0.0 B/ 11.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/msgpack_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/145 files][119.9 KiB/ 11.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/145 files][925.9 KiB/ 11.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data [Content-Type=application/octet-stream]... Step #8: / [0/145 files][925.9 KiB/ 11.3 MiB] 8% Done / [1/145 files][925.9 KiB/ 11.3 MiB] 8% Done / [2/145 files][925.9 KiB/ 11.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/145 files][925.9 KiB/ 11.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [2/145 files][925.9 KiB/ 11.3 MiB] 8% Done / [3/145 files][925.9 KiB/ 11.3 MiB] 8% Done / [4/145 files][ 1.0 MiB/ 11.3 MiB] 9% Done / [5/145 files][ 1.0 MiB/ 11.3 MiB] 9% Done / [6/145 files][ 1.0 MiB/ 11.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [6/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [6/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done / [7/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [7/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [7/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done / [8/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/msgpack_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [8/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done / [9/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done / [10/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/145 files][ 1.7 MiB/ 11.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5Ooz5WwIzm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TruvUioyCy.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TruvUioyCy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TruvUioyCy.data [Content-Type=application/octet-stream]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [10/145 files][ 2.7 MiB/ 11.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [10/145 files][ 3.1 MiB/ 11.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [10/145 files][ 3.6 MiB/ 11.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [10/145 files][ 3.9 MiB/ 11.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [10/145 files][ 3.9 MiB/ 11.3 MiB] 34% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [10/145 files][ 3.9 MiB/ 11.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [10/145 files][ 3.9 MiB/ 11.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [10/145 files][ 3.9 MiB/ 11.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [10/145 files][ 3.9 MiB/ 11.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [10/145 files][ 3.9 MiB/ 11.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [10/145 files][ 3.9 MiB/ 11.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [10/145 files][ 3.9 MiB/ 11.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [10/145 files][ 4.9 MiB/ 11.3 MiB] 43% Done - [11/145 files][ 5.0 MiB/ 11.3 MiB] 44% Done - [12/145 files][ 6.3 MiB/ 11.3 MiB] 55% Done - [13/145 files][ 6.3 MiB/ 11.3 MiB] 55% Done - [14/145 files][ 6.5 MiB/ 11.3 MiB] 57% Done - [15/145 files][ 6.5 MiB/ 11.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [16/145 files][ 6.5 MiB/ 11.3 MiB] 57% Done - [16/145 files][ 6.5 MiB/ 11.3 MiB] 57% Done - [16/145 files][ 6.5 MiB/ 11.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [16/145 files][ 6.5 MiB/ 11.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [16/145 files][ 6.5 MiB/ 11.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [16/145 files][ 6.5 MiB/ 11.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [16/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [16/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [16/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [16/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done - [17/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [17/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [17/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done - [17/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [17/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done - [17/145 files][ 6.6 MiB/ 11.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [17/145 files][ 6.9 MiB/ 11.3 MiB] 60% Done - [17/145 files][ 7.1 MiB/ 11.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [17/145 files][ 7.4 MiB/ 11.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [17/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantOperators.hpp [Content-Type=text/x-c++hdr]... Step #8: - [17/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [17/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done - [18/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [18/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [18/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantTag.hpp [Content-Type=text/x-c++hdr]... Step #8: - [18/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done - [19/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [20/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [21/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done - [21/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done - [21/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [21/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done - [21/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [21/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [21/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/extras/fuzzing/json_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [21/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [21/145 files][ 7.6 MiB/ 11.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/extras/fuzzing/msgpack_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [21/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/MsgPack/endianness.hpp [Content-Type=text/x-c++hdr]... Step #8: - [21/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/MsgPack/MsgPackDeserializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [21/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [22/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Collection/CollectionData.hpp [Content-Type=text/x-c++hdr]... Step #8: - [22/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Collection/CollectionImpl.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/MsgPack/MsgPackSerializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [23/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [23/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/pgmspace_generic.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/limits.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/utility.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [23/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/remove_reference.hpp [Content-Type=text/x-c++hdr]... Step #8: - [23/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/integer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [24/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [24/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/conditional.hpp [Content-Type=text/x-c++hdr]... Step #8: - [24/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/ctype.hpp [Content-Type=text/x-c++hdr]... Step #8: - [24/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/type_identity.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/alias_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: - [24/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/math.hpp [Content-Type=text/x-c++hdr]... Step #8: - [24/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [24/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: - [24/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Misc/SerializedValue.hpp [Content-Type=text/x-c++hdr]... Step #8: - [24/145 files][ 7.7 MiB/ 11.3 MiB] 68% Done - [25/145 files][ 8.0 MiB/ 11.3 MiB] 70% Done - [26/145 files][ 8.0 MiB/ 11.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/deserialize.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/145 files][ 8.5 MiB/ 11.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/StringBuffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [26/145 files][ 8.5 MiB/ 11.3 MiB] 75% Done - [27/145 files][ 8.5 MiB/ 11.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Polyfills/type_traits/integral_constant.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/ResourceManagerImpl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/145 files][ 8.5 MiB/ 11.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/Filter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/StringBuilder.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/StringPool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [27/145 files][ 8.8 MiB/ 11.3 MiB] 77% Done - [27/145 files][ 8.8 MiB/ 11.3 MiB] 77% Done - [27/145 files][ 8.8 MiB/ 11.3 MiB] 77% Done - [27/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/VariantPoolList.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/DeserializationOptions.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/VariantPool.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/NestingLimit.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/Allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/ResourceManager.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/StringNode.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/DeserializationError.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/Readers/IteratorReader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Document/JsonDocument.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/Reader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Memory/VariantPoolImpl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Object/ObjectImpl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done - [29/145 files][ 8.9 MiB/ 11.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Deserialization/Readers/RamReader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Array/ArrayData.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/Utf16.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/Latch.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [29/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [29/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Object/ObjectData.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/TextFormatter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/Utf8.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [29/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [30/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/JsonDeserializer.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/JsonFloat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [31/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [31/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [31/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/JsonSerializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [32/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Json/EscapeSequence.hpp [Content-Type=text/x-c++hdr]... Step #8: - [32/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [32/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/JsonInteger.hpp [Content-Type=text/x-c++hdr]... Step #8: - [32/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/convertNumber.hpp [Content-Type=text/x-c++hdr]... Step #8: - [32/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Serialization/CountingDecorator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [32/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [33/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Serialization/serialize.hpp [Content-Type=text/x-c++hdr]... Step #8: - [33/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Serialization/Writers/StdStringWriter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [33/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Strings/StringAdapter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [33/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Strings/JsonString.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Strings/StringAdapters.hpp [Content-Type=text/x-c++hdr]... Step #8: - [33/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [33/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [34/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [35/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [36/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done - [37/145 files][ 8.9 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Strings/Adapters/RamString.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantDataVisitor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [37/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done - [37/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantAttorney.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantSlot.hpp [Content-Type=text/x-c++hdr]... Step #8: - [38/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done - [38/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done - [38/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done - [39/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/FloatTraits.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/parseNumber.hpp [Content-Type=text/x-c++hdr]... Step #8: - [39/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantData.hpp [Content-Type=text/x-c++hdr]... Step #8: - [40/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done - [41/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/VariantContent.hpp [Content-Type=text/x-c++hdr]... Step #8: - [42/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Variant/JsonVariantConst.hpp [Content-Type=text/x-c++hdr]... Step #8: - [42/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/src/ArduinoJson/Numbers/FloatParts.hpp [Content-Type=text/x-c++hdr]... Step #8: - [42/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done - [42/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done - [42/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done - [42/145 files][ 9.0 MiB/ 11.3 MiB] 79% Done - [43/145 files][ 9.4 MiB/ 11.3 MiB] 83% Done - [44/145 files][ 9.4 MiB/ 11.3 MiB] 83% Done - [45/145 files][ 10.8 MiB/ 11.3 MiB] 95% Done - [46/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [47/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [48/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [49/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [50/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [51/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [52/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [53/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [54/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [55/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [56/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [57/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [58/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done - [59/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ \ [60/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [61/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [62/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [63/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [64/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [65/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [66/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [67/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [68/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [69/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [70/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [71/145 files][ 11.0 MiB/ 11.3 MiB] 97% Done \ [72/145 files][ 11.1 MiB/ 11.3 MiB] 98% Done \ [73/145 files][ 11.1 MiB/ 11.3 MiB] 98% Done \ [74/145 files][ 11.1 MiB/ 11.3 MiB] 98% Done \ [75/145 files][ 11.1 MiB/ 11.3 MiB] 98% Done \ [76/145 files][ 11.1 MiB/ 11.3 MiB] 98% Done \ [77/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [78/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [79/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [80/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [81/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [82/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [83/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [84/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [85/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [86/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [87/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [88/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [89/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [90/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [91/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [92/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [93/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [94/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [95/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [96/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [97/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [98/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [99/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [100/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [101/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [102/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [103/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [104/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [105/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [106/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [107/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [108/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [109/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [110/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done \ [111/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | | [112/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [113/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [114/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [115/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [116/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [117/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [118/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [119/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [120/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [121/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [122/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [123/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [124/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [125/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [126/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [127/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [128/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [129/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [130/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [131/145 files][ 11.2 MiB/ 11.3 MiB] 99% Done | [132/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [133/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [134/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [135/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [136/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [137/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [138/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [139/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [140/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [141/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [142/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [143/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [144/145 files][ 11.3 MiB/ 11.3 MiB] 99% Done | [145/145 files][ 11.3 MiB/ 11.3 MiB] 100% Done Step #8: Operation completed over 145 objects/11.3 MiB. Finished Step #8 PUSH DONE