starting build "aee96ae6-a3cc-4659-bc9c-9665a6f60c4c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 1f9826e811f7: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 40df21b34b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: b549f31133a9: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cjson/textcov_reports/20240212/cjson_read_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/105.2 KiB] 0% Done / [1/1 files][105.2 KiB/105.2 KiB] 100% Done Step #1: Operation completed over 1 objects/105.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 108 Step #2: -rw-r--r-- 1 root root 107677 Feb 12 10:12 cjson_read_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 174afde8b08f: Waiting Step #4: 45de6e62747b: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: da6fa1422508: Waiting Step #4: 236229e44656: Waiting Step #4: e2d79d747ed8: Waiting Step #4: fff17b067246: Waiting Step #4: 73be63f18a2d: Waiting Step #4: e667c6c012a1: Waiting Step #4: db7af1b26c60: Waiting Step #4: f96a58b6493f: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: ebd8249059d4: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: 20b4f3764835: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 17edcc97785b: Waiting Step #4: bb416e3a2055: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: f972795033e0: Pull complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: da6fa1422508: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake Step #4: ---> Running in 1a2d757d7576 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Fetched 8525 kB in 1s (6931 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.3 [80.8 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (29.2 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.3_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 1a2d757d7576 Step #4: ---> 899bac15d2b0 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/DaveGamble/cJSON.git cjson Step #4: ---> Running in 9b4eba62a3d1 Step #4: Cloning into 'cjson'... Step #4: Removing intermediate container 9b4eba62a3d1 Step #4: ---> 52e5143e9d59 Step #4: Step 4/5 : WORKDIR cjson Step #4: ---> Running in 913f549fac3c Step #4: Removing intermediate container 913f549fac3c Step #4: ---> 7bf1c6e6c4fc Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> a64e7ac792fd Step #4: Successfully built a64e7ac792fd Step #4: Successfully tagged gcr.io/oss-fuzz/cjson:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cjson Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileDFa15M Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cjson/.git Step #5 - "srcmap": + GIT_DIR=/src/cjson Step #5 - "srcmap": + cd /src/cjson Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/DaveGamble/cJSON.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=87d8f0961a01bf09bef98ff89bae9fdec42181ee Step #5 - "srcmap": + jq_inplace /tmp/fileDFa15M '."/src/cjson" = { type: "git", url: "https://github.com/DaveGamble/cJSON.git", rev: "87d8f0961a01bf09bef98ff89bae9fdec42181ee" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileYB2RDc Step #5 - "srcmap": + cat /tmp/fileDFa15M Step #5 - "srcmap": + jq '."/src/cjson" = { type: "git", url: "https://github.com/DaveGamble/cJSON.git", rev: "87d8f0961a01bf09bef98ff89bae9fdec42181ee" }' Step #5 - "srcmap": + mv /tmp/fileYB2RDc /tmp/fileDFa15M Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileDFa15M Step #5 - "srcmap": + rm /tmp/fileDFa15M Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cjson": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/DaveGamble/cJSON.git", Step #5 - "srcmap": "rev": "87d8f0961a01bf09bef98ff89bae9fdec42181ee" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/cjson/fuzzing/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cjson/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/cjson.dir/cJSON.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libcjson.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjson Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Logging next yaml tile to /src/fuzzerLogFile-0-DtMTdKuvyv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test2 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test4 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test1 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test11 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test5 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test3.uu (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test3 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test6 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test3.bu (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test7 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test8 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test9 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test3.uf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (642 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.5MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.5MB/s eta 0:00:02  |█▊ | 112kB 1.5MB/s eta 0:00:02  |█▉ | 122kB 1.5MB/s eta 0:00:02  |██ | 133kB 1.5MB/s eta 0:00:02  |██▏ | 143kB 1.5MB/s eta 0:00:02  |██▎ | 153kB 1.5MB/s eta 0:00:02  |██▌ | 163kB 1.5MB/s eta 0:00:02  |██▋ | 174kB 1.5MB/s eta 0:00:02  |██▉ | 184kB 1.5MB/s eta 0:00:02  |███ | 194kB 1.5MB/s eta 0:00:02  |███ | 204kB 1.5MB/s eta 0:00:02  |███▎ | 215kB 1.5MB/s eta 0:00:02  |███▍ | 225kB 1.5MB/s eta 0:00:02  |███▋ | 235kB 1.5MB/s eta 0:00:02  |███▊ | 245kB 1.5MB/s eta 0:00:02  |███▉ | 256kB 1.5MB/s eta 0:00:02  |████ | 266kB 1.5MB/s eta 0:00:02  |████▏ | 276kB 1.5MB/s eta 0:00:02  |████▍ | 286kB 1.5MB/s eta 0:00:02  |████▌ | 296kB 1.5MB/s eta 0:00:02  |████▋ | 307kB 1.5MB/s eta 0:00:02  |████▉ | 317kB 1.5MB/s eta 0:00:02  |█████ | 327kB 1.5MB/s eta 0:00:02  |█████▏ | 337kB 1.5MB/s eta 0:00:02  |█████▎ | 348kB 1.5MB/s eta 0:00:02  |█████▍ | 358kB 1.5MB/s eta 0:00:02  |█████▋ | 368kB 1.5MB/s eta 0:00:02  |█████▊ | 378kB 1.5MB/s eta 0:00:02  |██████ | 389kB 1.5MB/s eta 0:00:02  |██████ | 399kB 1.5MB/s eta 0:00:02  |██████▏ | 409kB 1.5MB/s eta 0:00:02  |██████▍ | 419kB 1.5MB/s eta 0:00:02  |██████▌ | 430kB 1.5MB/s eta 0:00:02  |██████▊ | 440kB 1.5MB/s eta 0:00:02  |██████▉ | 450kB 1.5MB/s eta 0:00:02  |███████ | 460kB 1.5MB/s eta 0:00:02  |███████▏ | 471kB 1.5MB/s eta 0:00:02  |███████▎ | 481kB 1.5MB/s eta 0:00:02  |███████▌ | 491kB 1.5MB/s eta 0:00:02  |███████▋ | 501kB 1.5MB/s eta 0:00:02  |███████▊ | 512kB 1.5MB/s eta 0:00:02  |████████ | 522kB 1.5MB/s eta 0:00:02  |████████ | 532kB 1.5MB/s eta 0:00:02  |████████▎ | 542kB 1.5MB/s eta 0:00:02  |████████▍ | 552kB 1.5MB/s eta 0:00:02  |████████▌ | 563kB 1.5MB/s eta 0:00:02  |████████▊ | 573kB 1.5MB/s eta 0:00:01  |████████▉ | 583kB 1.5MB/s eta 0:00:01  |█████████ | 593kB 1.5MB/s eta 0:00:01  |█████████▏ | 604kB 1.5MB/s eta 0:00:01  |█████████▎ | 614kB 1.5MB/s eta 0:00:01  |█████████▌ | 624kB 1.5MB/s eta 0:00:01  |█████████▋ | 634kB 1.5MB/s eta 0:00:01  |█████████▉ | 645kB 1.5MB/s eta 0:00:01  |██████████ | 655kB 1.5MB/s eta 0:00:01  |██████████ | 665kB 1.5MB/s eta 0:00:01  |██████████▎ | 675kB 1.5MB/s eta 0:00:01  |██████████▍ | 686kB 1.5MB/s eta 0:00:01  |██████████▋ | 696kB 1.5MB/s eta 0:00:01  |██████████▊ | 706kB 1.5MB/s eta 0:00:01  |██████████▉ | 716kB 1.5MB/s eta 0:00:01  |███████████ | 727kB 1.5MB/s eta 0:00:01  |███████████▏ | 737kB 1.5MB/s eta 0:00:01  |███████████▍ | 747kB 1.5MB/s eta 0:00:01  |███████████▌ | 757kB 1.5MB/s eta 0:00:01  |███████████▋ | 768kB 1.5MB/s eta 0:00:01  |███████████▉ | 778kB 1.5MB/s eta 0:00:01  |████████████ | 788kB 1.5MB/s eta 0:00:01  |████████████▏ | 798kB 1.5MB/s eta 0:00:01  |████████████▎ | 808kB 1.5MB/s eta 0:00:01  |████████████▍ | 819kB 1.5MB/s eta 0:00:01  |████████████▋ | 829kB 1.5MB/s eta 0:00:01  |████████████▊ | 839kB 1.5MB/s eta 0:00:01  |████████████▉ | 849kB 1.5MB/s eta 0:00:01  |█████████████ | 860kB 1.5MB/s eta 0:00:01  |█████████████▏ | 870kB 1.5MB/s eta 0:00:01  |█████████████▍ | 880kB 1.5MB/s eta 0:00:01  |█████████████▌ | 890kB 1.5MB/s eta 0:00:01  |█████████████▋ | 901kB 1.5MB/s eta 0:00:01  |█████████████▉ | 911kB 1.5MB/s eta 0:00:01  |██████████████ | 921kB 1.5MB/s eta 0:00:01  |██████████████▏ | 931kB 1.5MB/s eta 0:00:01  |██████████████▎ | 942kB 1.5MB/s eta 0:00:01  |██████████████▍ | 952kB 1.5MB/s eta 0:00:01  |██████████████▋ | 962kB 1.5MB/s eta 0:00:01  |██████████████▊ | 972kB 1.5MB/s eta 0:00:01  |███████████████ | 983kB 1.5MB/s eta 0:00:01  |███████████████ | 993kB 1.5MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.9MB/s eta 0:00:01  |▉ | 20kB 22.4MB/s eta 0:00:01  |█▏ | 30kB 28.4MB/s eta 0:00:01  |█▋ | 40kB 31.5MB/s eta 0:00:01  |██ | 51kB 34.8MB/s eta 0:00:01  |██▍ | 61kB 37.0MB/s eta 0:00:01  |██▉ | 71kB 38.8MB/s eta 0:00:01  |███▏ | 81kB 41.0MB/s eta 0:00:01  |███▋ | 92kB 42.1MB/s eta 0:00:01  |████ | 102kB 43.4MB/s eta 0:00:01  |████▍ | 112kB 43.4MB/s eta 0:00:01  |████▉ | 122kB 43.4MB/s eta 0:00:01  |█████▏ | 133kB 43.4MB/s eta 0:00:01  |█████▋ | 143kB 43.4MB/s eta 0:00:01  |██████ | 153kB 43.4MB/s eta 0:00:01  |██████▍ | 163kB 43.4MB/s eta 0:00:01  |██████▉ | 174kB 43.4MB/s eta 0:00:01  |███████▏ | 184kB 43.4MB/s eta 0:00:01  |███████▋ | 194kB 43.4MB/s eta 0:00:01  |████████ | 204kB 43.4MB/s eta 0:00:01  |████████▍ | 215kB 43.4MB/s eta 0:00:01  |████████▉ | 225kB 43.4MB/s eta 0:00:01  |█████████▏ | 235kB 43.4MB/s eta 0:00:01  |█████████▋ | 245kB 43.4MB/s eta 0:00:01  |██████████ | 256kB 43.4MB/s eta 0:00:01  |██████████▍ | 266kB 43.4MB/s eta 0:00:01  |██████████▉ | 276kB 43.4MB/s eta 0:00:01  |███████████▏ | 286kB 43.4MB/s eta 0:00:01  |███████████▋ | 296kB 43.4MB/s eta 0:00:01  |████████████ | 307kB 43.4MB/s eta 0:00:01  |████████████▍ | 317kB 43.4MB/s eta 0:00:01  |████████████▉ | 327kB 43.4MB/s eta 0:00:01  |█████████████▏ | 337kB 43.4MB/s eta 0:00:01  |█████████████▋ | 348kB 43.4MB/s eta 0:00:01  |██████████████ | 358kB 43.4MB/s eta 0:00:01  |██████████████▍ | 368kB 43.4MB/s eta 0:00:01  |██████████████▉ | 378kB 43.4MB/s eta 0:00:01  |███████████████▏ | 389kB 43.4MB/s eta 0:00:01  |███████████████▋ | 399kB 43.4MB/s eta 0:00:01  |████████████████ | 409kB 43.4MB/s eta 0:00:01  |████████████████▍ | 419kB 43.4MB/s eta 0:00:01  |████████████████▉ | 430kB 43.4MB/s eta 0:00:01  |█████████████████▏ | 440kB 43.4MB/s eta 0:00:01  |█████████████████▋ | 450kB 43.4MB/s eta 0:00:01  |██████████████████ | 460kB 43.4MB/s eta 0:00:01  |██████████████████▍ | 471kB 43.4MB/s eta 0:00:01  |██████████████████▉ | 481kB 43.4MB/s eta 0:00:01  |███████████████████▏ | 491kB 43.4MB/s eta 0:00:01  |███████████████████▋ | 501kB 43.4MB/s eta 0:00:01  |████████████████████ | 512kB 43.4MB/s eta 0:00:01  |████████████████████▍ | 522kB 43.4MB/s eta 0:00:01  |████████████████████▉ | 532kB 43.4MB/s eta 0:00:01  |█████████████████████▏ | 542kB 43.4MB/s eta 0:00:01  |█████████████████████▋ | 552kB 43.4MB/s eta 0:00:01  |██████████████████████ | 563kB 43.4MB/s eta 0:00:01  |██████████████████████▍ | 573kB 43.4MB/s eta 0:00:01  |██████████████████████▉ | 583kB 43.4MB/s eta 0:00:01  |███████████████████████▏ | 593kB 43.4MB/s eta 0:00:01  |███████████████████████▋ | 604kB 43.4MB/s eta 0:00:01  |████████████████████████ | 614kB 43.4MB/s eta 0:00:01  |████████████████████████▍ | 624kB 43.4MB/s eta 0:00:01  |████████████████████████▉ | 634kB 43.4MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 43.4MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 43.4MB/s eta 0:00:01  |██████████████████████████ | 665kB 43.4MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 43.4MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 43.4MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 43.4MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 43.4MB/s eta 0:00:01  |████████████████████████████ | 716kB 43.4MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 43.4MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 43.4MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 43.4MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 43.4MB/s eta 0:00:01  |██████████████████████████████ | 768kB 43.4MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 43.4MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 43.4MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 43.4MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 43.4MB/s eta 0:00:01  |████████████████████████████████| 819kB 43.4MB/s eta 0:00:01  |████████████████████████████████| 829kB 43.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 55.8 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 39.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.3/8.0 MB 54.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 59.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 50.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 112.6/158.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 18.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 26.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 4.3/9.2 MB 41.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.6/9.2 MB 53.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 67.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/17.3 MB 158.6 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/17.3 MB 66.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 70.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.1/17.3 MB 71.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.3/17.3 MB 72.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 77.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 76.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 60.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 151.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 13.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DtMTdKuvyv.data' and '/src/inspector/fuzzerLogFile-0-DtMTdKuvyv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DtMTdKuvyv.data.yaml' and '/src/inspector/fuzzerLogFile-0-DtMTdKuvyv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DtMTdKuvyv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DtMTdKuvyv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.463 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.464 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjson_read_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.464 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.506 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DtMTdKuvyv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.664 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjson_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DtMTdKuvyv'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.665 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.892 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.892 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.916 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DtMTdKuvyv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:38.917 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.054 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.054 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DtMTdKuvyv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.095 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DtMTdKuvyv.data with fuzzerLogFile-0-DtMTdKuvyv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.096 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.096 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.109 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.111 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.112 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.112 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.113 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.113 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjson_read_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjson_read_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.139 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.139 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.139 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.139 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.140 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.175 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.175 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.175 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.175 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.175 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.176 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.177 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.177 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.178 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cjson/reports/20240212/linux -- cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.178 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cjson/reports-by-target/20240212/cjson_read_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.183 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.193 INFO analysis - overlay_calltree_with_coverage: [+] found 54 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DtMTdKuvyv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.199 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.199 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.199 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.200 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.202 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.202 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.204 INFO html_report - create_all_function_table: Assembled a total of 112 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.204 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.232 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.233 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.233 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 85 -- : 85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.233 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.233 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:39.862 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.147 INFO html_helpers - create_horisontal_calltree_image: Creating image cjson_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.147 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (64 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.203 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.203 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.355 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.356 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.361 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.361 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.361 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.408 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.408 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.408 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.408 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.452 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.452 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.453 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.454 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.454 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.530 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.531 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.532 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.532 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cJSON_Compare', 'cJSON_Duplicate'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.535 INFO html_report - create_all_function_table: Assembled a total of 112 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.537 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.537 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.537 INFO engine_input - analysis_func: Generating input for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.540 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.540 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.540 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.540 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.541 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.541 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.541 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.541 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.541 INFO sinks_analyser - analysis_func: ['cjson_read_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.542 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.542 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.542 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.547 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.548 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.548 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.548 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.549 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.549 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.551 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.552 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.552 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.552 INFO annotated_cfg - analysis_func: Analysing: cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cjson/reports/20240212/linux -- cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.629 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:40.630 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtMTdKuvyv.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][ 0.0 B/ 1.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][200.6 KiB/ 1.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/52 files][200.6 KiB/ 1.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][200.6 KiB/ 1.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][200.6 KiB/ 1.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/52 files][200.6 KiB/ 1.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtMTdKuvyv.data [Content-Type=application/octet-stream]... Step #8: / [0/52 files][200.6 KiB/ 1.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][200.6 KiB/ 1.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/52 files][200.6 KiB/ 1.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][200.6 KiB/ 1.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/52 files][454.7 KiB/ 1.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][454.7 KiB/ 1.2 MiB] 38% Done / [0/52 files][454.7 KiB/ 1.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/52 files][454.7 KiB/ 1.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][454.7 KiB/ 1.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][454.7 KiB/ 1.2 MiB] 38% Done / [0/52 files][454.7 KiB/ 1.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/52 files][454.7 KiB/ 1.2 MiB] 38% Done / [1/52 files][454.7 KiB/ 1.2 MiB] 38% Done / [2/52 files][454.7 KiB/ 1.2 MiB] 38% Done / [3/52 files][460.5 KiB/ 1.2 MiB] 39% Done / [4/52 files][535.1 KiB/ 1.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/52 files][537.9 KiB/ 1.2 MiB] 45% Done / [5/52 files][537.9 KiB/ 1.2 MiB] 45% Done / [6/52 files][542.1 KiB/ 1.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtMTdKuvyv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/52 files][542.1 KiB/ 1.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/52 files][542.1 KiB/ 1.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/52 files][542.1 KiB/ 1.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/52 files][542.1 KiB/ 1.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [6/52 files][542.1 KiB/ 1.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/52 files][542.1 KiB/ 1.2 MiB] 46% Done / [6/52 files][542.1 KiB/ 1.2 MiB] 46% Done / [7/52 files][542.1 KiB/ 1.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [7/52 files][542.8 KiB/ 1.2 MiB] 46% Done / [8/52 files][542.8 KiB/ 1.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjson_read_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/52 files][559.8 KiB/ 1.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [8/52 files][559.8 KiB/ 1.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [8/52 files][559.8 KiB/ 1.2 MiB] 47% Done / [9/52 files][559.8 KiB/ 1.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/52 files][559.8 KiB/ 1.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [9/52 files][559.8 KiB/ 1.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/52 files][559.8 KiB/ 1.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [9/52 files][560.4 KiB/ 1.2 MiB] 47% Done / [10/52 files][560.4 KiB/ 1.2 MiB] 47% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/52 files][560.4 KiB/ 1.2 MiB] 47% Done - [11/52 files][561.0 KiB/ 1.2 MiB] 47% Done - [12/52 files][599.6 KiB/ 1.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/52 files][623.1 KiB/ 1.2 MiB] 52% Done - [13/52 files][630.3 KiB/ 1.2 MiB] 53% Done - [14/52 files][630.3 KiB/ 1.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjson_read_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/52 files][630.3 KiB/ 1.2 MiB] 53% Done - [14/52 files][630.3 KiB/ 1.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [14/52 files][630.3 KiB/ 1.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/52 files][630.3 KiB/ 1.2 MiB] 53% Done - [15/52 files][635.6 KiB/ 1.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cjson/cJSON.c [Content-Type=text/x-csrc]... Step #8: - [15/52 files][688.4 KiB/ 1.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cjson/fuzzing/cjson_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/52 files][688.4 KiB/ 1.2 MiB] 58% Done - [15/52 files][688.4 KiB/ 1.2 MiB] 58% Done - [16/52 files][688.4 KiB/ 1.2 MiB] 58% Done - [17/52 files][688.4 KiB/ 1.2 MiB] 58% Done - [18/52 files][690.3 KiB/ 1.2 MiB] 58% Done - [19/52 files][ 1.0 MiB/ 1.2 MiB] 91% Done - [20/52 files][ 1.0 MiB/ 1.2 MiB] 91% Done - [21/52 files][ 1.0 MiB/ 1.2 MiB] 91% Done - [22/52 files][ 1.0 MiB/ 1.2 MiB] 91% Done - [23/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [24/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [25/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [26/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [27/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [28/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [29/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [30/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [31/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [32/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [33/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [34/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [35/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [36/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [37/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [38/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [39/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [40/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [41/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [42/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [43/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [44/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [45/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [46/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [47/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [48/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [49/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done - [50/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done \ \ [51/52 files][ 1.2 MiB/ 1.2 MiB] 99% Done \ [52/52 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #8: Operation completed over 52 objects/1.2 MiB. Finished Step #8 PUSH DONE