starting build "b218f333-cd34-4b32-a289-871958487416" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e174c08eb85: Pulling fs layer Step #0: 2cd29e6c1ecf: Pulling fs layer Step #0: 158c198cc409: Pulling fs layer Step #0: e5526743a90f: Pulling fs layer Step #0: 7c9948031b76: Pulling fs layer Step #0: 755b75e514ce: Pulling fs layer Step #0: 2078725ef15f: Pulling fs layer Step #0: 5fdd25473f87: Pulling fs layer Step #0: 438ad07ac746: Pulling fs layer Step #0: fb206ce9d36e: Pulling fs layer Step #0: e7976d8d7e7d: Pulling fs layer Step #0: 242a5c8eaf67: Pulling fs layer Step #0: 172e9a883b5b: Pulling fs layer Step #0: cf448115f1be: Pulling fs layer Step #0: 8111253a1e8e: Pulling fs layer Step #0: abb56446c75b: Pulling fs layer Step #0: 5fdd25473f87: Waiting Step #0: 438ad07ac746: Waiting Step #0: fb206ce9d36e: Waiting Step #0: e7976d8d7e7d: Waiting Step #0: 242a5c8eaf67: Waiting Step #0: 172e9a883b5b: Waiting Step #0: cf448115f1be: Waiting Step #0: 8111253a1e8e: Waiting Step #0: abb56446c75b: Waiting Step #0: e5526743a90f: Waiting Step #0: 7c9948031b76: Waiting Step #0: 755b75e514ce: Waiting Step #0: 2078725ef15f: Waiting Step #0: 158c198cc409: Waiting Step #0: 2cd29e6c1ecf: Verifying Checksum Step #0: 2cd29e6c1ecf: Download complete Step #0: 158c198cc409: Verifying Checksum Step #0: 158c198cc409: Download complete Step #0: e5526743a90f: Verifying Checksum Step #0: e5526743a90f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 7c9948031b76: Download complete Step #0: 2078725ef15f: Download complete Step #0: 5fdd25473f87: Download complete Step #0: 438ad07ac746: Verifying Checksum Step #0: 438ad07ac746: Download complete Step #0: 9e174c08eb85: Verifying Checksum Step #0: 9e174c08eb85: Download complete Step #0: fb206ce9d36e: Verifying Checksum Step #0: fb206ce9d36e: Download complete Step #0: e7976d8d7e7d: Verifying Checksum Step #0: e7976d8d7e7d: Download complete Step #0: 172e9a883b5b: Verifying Checksum Step #0: 172e9a883b5b: Download complete Step #0: 755b75e514ce: Verifying Checksum Step #0: 755b75e514ce: Download complete Step #0: cf448115f1be: Verifying Checksum Step #0: cf448115f1be: Download complete Step #0: abb56446c75b: Download complete Step #0: b549f31133a9: Pull complete Step #0: 242a5c8eaf67: Verifying Checksum Step #0: 242a5c8eaf67: Download complete Step #0: 8111253a1e8e: Verifying Checksum Step #0: 8111253a1e8e: Download complete Step #0: 9e174c08eb85: Pull complete Step #0: 2cd29e6c1ecf: Pull complete Step #0: 158c198cc409: Pull complete Step #0: e5526743a90f: Pull complete Step #0: 7c9948031b76: Pull complete Step #0: 755b75e514ce: Pull complete Step #0: 2078725ef15f: Pull complete Step #0: 5fdd25473f87: Pull complete Step #0: 438ad07ac746: Pull complete Step #0: fb206ce9d36e: Pull complete Step #0: e7976d8d7e7d: Pull complete Step #0: 242a5c8eaf67: Pull complete Step #0: 172e9a883b5b: Pull complete Step #0: cf448115f1be: Pull complete Step #0: 8111253a1e8e: Pull complete Step #0: abb56446c75b: Pull complete Step #0: Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cjson/textcov_reports/20240402/cjson_read_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/105.1 KiB] 0% Done / [1/1 files][105.1 KiB/105.1 KiB] 100% Done Step #1: Operation completed over 1 objects/105.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 108 Step #2: -rw-r--r-- 1 root root 107664 Apr 2 10:06 cjson_read_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e174c08eb85: Already exists Step #4: 2cd29e6c1ecf: Already exists Step #4: 1366d8263393: Pulling fs layer Step #4: fa41e3551025: Pulling fs layer Step #4: 61b5b8ad0f96: Pulling fs layer Step #4: fe870a1d2514: Pulling fs layer Step #4: afa3b9d0eab0: Pulling fs layer Step #4: 037ef7d40100: Pulling fs layer Step #4: 83455dd42233: Pulling fs layer Step #4: 72bd13282b8a: Pulling fs layer Step #4: c50d3c031bb4: Pulling fs layer Step #4: 8dd946c71e81: Pulling fs layer Step #4: 2c06dd19cdaf: Pulling fs layer Step #4: 8efacf68f3c7: Pulling fs layer Step #4: b064effd2ca5: Pulling fs layer Step #4: 314b2533b0cb: Pulling fs layer Step #4: 70f6b0eb3293: Pulling fs layer Step #4: 79ce9e592395: Pulling fs layer Step #4: c76fcee71e43: Pulling fs layer Step #4: df9a59b82586: Pulling fs layer Step #4: 6feee60eb383: Pulling fs layer Step #4: 0b48d58ed109: Pulling fs layer Step #4: d17b5b838f7f: Pulling fs layer Step #4: ed7aabd173cf: Pulling fs layer Step #4: fe8a129ab9c8: Pulling fs layer Step #4: fe870a1d2514: Waiting Step #4: f1055bddfaf5: Pulling fs layer Step #4: ea5733fa39c4: Pulling fs layer Step #4: afa3b9d0eab0: Waiting Step #4: 24074cdd3473: Pulling fs layer Step #4: b016e5ae518d: Pulling fs layer Step #4: 037ef7d40100: Waiting Step #4: c50d3c031bb4: Waiting Step #4: 79ce9e592395: Waiting Step #4: 83455dd42233: Waiting Step #4: 8dd946c71e81: Waiting Step #4: c76fcee71e43: Waiting Step #4: 2c06dd19cdaf: Waiting Step #4: df9a59b82586: Waiting Step #4: 72bd13282b8a: Waiting Step #4: f1055bddfaf5: Waiting Step #4: 8efacf68f3c7: Waiting Step #4: 70f6b0eb3293: Waiting Step #4: 6feee60eb383: Waiting Step #4: ea5733fa39c4: Waiting Step #4: b064effd2ca5: Waiting Step #4: 0b48d58ed109: Waiting Step #4: 314b2533b0cb: Waiting Step #4: b016e5ae518d: Waiting Step #4: 24074cdd3473: Waiting Step #4: ed7aabd173cf: Waiting Step #4: fe8a129ab9c8: Waiting Step #4: d17b5b838f7f: Waiting Step #4: 61b5b8ad0f96: Download complete Step #4: fa41e3551025: Verifying Checksum Step #4: fa41e3551025: Download complete Step #4: afa3b9d0eab0: Download complete Step #4: 037ef7d40100: Verifying Checksum Step #4: 037ef7d40100: Download complete Step #4: 1366d8263393: Verifying Checksum Step #4: 1366d8263393: Download complete Step #4: 72bd13282b8a: Verifying Checksum Step #4: 72bd13282b8a: Download complete Step #4: c50d3c031bb4: Verifying Checksum Step #4: c50d3c031bb4: Download complete Step #4: 8dd946c71e81: Download complete Step #4: 2c06dd19cdaf: Verifying Checksum Step #4: 2c06dd19cdaf: Download complete Step #4: 8efacf68f3c7: Verifying Checksum Step #4: 8efacf68f3c7: Download complete Step #4: b064effd2ca5: Verifying Checksum Step #4: b064effd2ca5: Download complete Step #4: 314b2533b0cb: Verifying Checksum Step #4: 314b2533b0cb: Download complete Step #4: 70f6b0eb3293: Verifying Checksum Step #4: 70f6b0eb3293: Download complete Step #4: 79ce9e592395: Verifying Checksum Step #4: 79ce9e592395: Download complete Step #4: 83455dd42233: Verifying Checksum Step #4: 83455dd42233: Download complete Step #4: c76fcee71e43: Verifying Checksum Step #4: c76fcee71e43: Download complete Step #4: 1366d8263393: Pull complete Step #4: 0b48d58ed109: Download complete Step #4: d17b5b838f7f: Verifying Checksum Step #4: d17b5b838f7f: Download complete Step #4: 6feee60eb383: Verifying Checksum Step #4: 6feee60eb383: Download complete Step #4: ed7aabd173cf: Verifying Checksum Step #4: ed7aabd173cf: Download complete Step #4: fe8a129ab9c8: Verifying Checksum Step #4: fe8a129ab9c8: Download complete Step #4: f1055bddfaf5: Download complete Step #4: ea5733fa39c4: Verifying Checksum Step #4: ea5733fa39c4: Download complete Step #4: fa41e3551025: Pull complete Step #4: fe870a1d2514: Download complete Step #4: 24074cdd3473: Verifying Checksum Step #4: 24074cdd3473: Download complete Step #4: b016e5ae518d: Verifying Checksum Step #4: b016e5ae518d: Download complete Step #4: 61b5b8ad0f96: Pull complete Step #4: fe870a1d2514: Pull complete Step #4: afa3b9d0eab0: Pull complete Step #4: 037ef7d40100: Pull complete Step #4: 83455dd42233: Pull complete Step #4: 72bd13282b8a: Pull complete Step #4: c50d3c031bb4: Pull complete Step #4: 8dd946c71e81: Pull complete Step #4: 2c06dd19cdaf: Pull complete Step #4: 8efacf68f3c7: Pull complete Step #4: b064effd2ca5: Pull complete Step #4: 314b2533b0cb: Pull complete Step #4: 70f6b0eb3293: Pull complete Step #4: 79ce9e592395: Pull complete Step #4: c76fcee71e43: Pull complete Step #4: df9a59b82586: Pull complete Step #4: 6feee60eb383: Pull complete Step #4: 0b48d58ed109: Pull complete Step #4: d17b5b838f7f: Pull complete Step #4: ed7aabd173cf: Pull complete Step #4: fe8a129ab9c8: Pull complete Step #4: f1055bddfaf5: Pull complete Step #4: ea5733fa39c4: Pull complete Step #4: 24074cdd3473: Pull complete Step #4: b016e5ae518d: Pull complete Step #4: Digest: sha256:dc002a8e2ff4b019899b74d84ae26de8d60f8de0002dbca968488a8677ce29da Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 4a88ae6cf991 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake Step #4: ---> Running in a79914f702f5 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Fetched 114 kB in 1s (116 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (8963 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container a79914f702f5 Step #4: ---> 67de6b04dd87 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/DaveGamble/cJSON.git cjson Step #4: ---> Running in 3b038400f93c Step #4: Cloning into 'cjson'... Step #4: Removing intermediate container 3b038400f93c Step #4: ---> 47adda57c5ac Step #4: Step 4/5 : WORKDIR cjson Step #4: ---> Running in 86e785b92f6e Step #4: Removing intermediate container 86e785b92f6e Step #4: ---> adf85e0b062c Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 327e08c87851 Step #4: Successfully built 327e08c87851 Step #4: Successfully tagged gcr.io/oss-fuzz/cjson:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cjson Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileoVXfZL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cjson/.git Step #5 - "srcmap": + GIT_DIR=/src/cjson Step #5 - "srcmap": + cd /src/cjson Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/DaveGamble/cJSON.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=87d8f0961a01bf09bef98ff89bae9fdec42181ee Step #5 - "srcmap": + jq_inplace /tmp/fileoVXfZL '."/src/cjson" = { type: "git", url: "https://github.com/DaveGamble/cJSON.git", rev: "87d8f0961a01bf09bef98ff89bae9fdec42181ee" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file5TQLBb Step #5 - "srcmap": + cat /tmp/fileoVXfZL Step #5 - "srcmap": + jq '."/src/cjson" = { type: "git", url: "https://github.com/DaveGamble/cJSON.git", rev: "87d8f0961a01bf09bef98ff89bae9fdec42181ee" }' Step #5 - "srcmap": + mv /tmp/file5TQLBb /tmp/fileoVXfZL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileoVXfZL Step #5 - "srcmap": + rm /tmp/fileoVXfZL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cjson": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/DaveGamble/cJSON.git", Step #5 - "srcmap": "rev": "87d8f0961a01bf09bef98ff89bae9fdec42181ee" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/cjson/fuzzing/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cjson/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/cjson.dir/cJSON.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libcjson.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjson Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Logging next yaml tile to /src/fuzzerLogFile-0-a1cXeDt1o9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test5 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test11 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test6 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test4 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test3.bu (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test7 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test8 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test2 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test3.uu (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test3 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test3.uf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test1 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/cjson/fuzzing/inputs/test9 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 0 B/118 kB 0%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 10.8 kB/58.2 kB 19%] 100% [Working] Fetched 624 kB in 1s (877 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.8MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/92/e1/1c8bb3420105e70bdf357d57dd5567202b4ef8d27f810e98bb962d950834/setuptools-69.2.0-py3-none-any.whl (821kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.8MB/s eta 0:00:01  |▉ | 20kB 24.9MB/s eta 0:00:01  |█▏ | 30kB 31.1MB/s eta 0:00:01  |█▋ | 40kB 36.0MB/s eta 0:00:01  |██ | 51kB 39.4MB/s eta 0:00:01  |██▍ | 61kB 42.7MB/s eta 0:00:01  |██▉ | 71kB 45.3MB/s eta 0:00:01  |███▏ | 81kB 47.6MB/s eta 0:00:01  |███▋ | 92kB 46.4MB/s eta 0:00:01  |████ | 102kB 47.9MB/s eta 0:00:01  |████▍ | 112kB 47.9MB/s eta 0:00:01  |████▉ | 122kB 47.9MB/s eta 0:00:01  |█████▏ | 133kB 47.9MB/s eta 0:00:01  |█████▋ | 143kB 47.9MB/s eta 0:00:01  |██████ | 153kB 47.9MB/s eta 0:00:01  |██████▍ | 163kB 47.9MB/s eta 0:00:01  |██████▉ | 174kB 47.9MB/s eta 0:00:01  |███████▏ | 184kB 47.9MB/s eta 0:00:01  |███████▋ | 194kB 47.9MB/s eta 0:00:01  |████████ | 204kB 47.9MB/s eta 0:00:01  |████████▍ | 215kB 47.9MB/s eta 0:00:01  |████████▊ | 225kB 47.9MB/s eta 0:00:01  |█████████▏ | 235kB 47.9MB/s eta 0:00:01  |█████████▋ | 245kB 47.9MB/s eta 0:00:01  |██████████ | 256kB 47.9MB/s eta 0:00:01  |██████████▍ | 266kB 47.9MB/s eta 0:00:01  |██████████▊ | 276kB 47.9MB/s eta 0:00:01  |███████████▏ | 286kB 47.9MB/s eta 0:00:01  |███████████▋ | 296kB 47.9MB/s eta 0:00:01  |████████████ | 307kB 47.9MB/s eta 0:00:01  |████████████▍ | 317kB 47.9MB/s eta 0:00:01  |████████████▊ | 327kB 47.9MB/s eta 0:00:01  |█████████████▏ | 337kB 47.9MB/s eta 0:00:01  |█████████████▋ | 348kB 47.9MB/s eta 0:00:01  |██████████████ | 358kB 47.9MB/s eta 0:00:01  |██████████████▍ | 368kB 47.9MB/s eta 0:00:01  |██████████████▊ | 378kB 47.9MB/s eta 0:00:01  |███████████████▏ | 389kB 47.9MB/s eta 0:00:01  |███████████████▋ | 399kB 47.9MB/s eta 0:00:01  |████████████████ | 409kB 47.9MB/s eta 0:00:01  |████████████████▍ | 419kB 47.9MB/s eta 0:00:01  |████████████████▊ | 430kB 47.9MB/s eta 0:00:01  |█████████████████▏ | 440kB 47.9MB/s eta 0:00:01  |█████████████████▌ | 450kB 47.9MB/s eta 0:00:01  |██████████████████ | 460kB 47.9MB/s eta 0:00:01  |██████████████████▍ | 471kB 47.9MB/s eta 0:00:01  |██████████████████▊ | 481kB 47.9MB/s eta 0:00:01  |███████████████████▏ | 491kB 47.9MB/s eta 0:00:01  |███████████████████▌ | 501kB 47.9MB/s eta 0:00:01  |████████████████████ | 512kB 47.9MB/s eta 0:00:01  |████████████████████▍ | 522kB 47.9MB/s eta 0:00:01  |████████████████████▊ | 532kB 47.9MB/s eta 0:00:01  |█████████████████████▏ | 542kB 47.9MB/s eta 0:00:01  |█████████████████████▌ | 552kB 47.9MB/s eta 0:00:01  |██████████████████████ | 563kB 47.9MB/s eta 0:00:01  |██████████████████████▍ | 573kB 47.9MB/s eta 0:00:01  |██████████████████████▊ | 583kB 47.9MB/s eta 0:00:01  |███████████████████████▏ | 593kB 47.9MB/s eta 0:00:01  |███████████████████████▌ | 604kB 47.9MB/s eta 0:00:01  |████████████████████████ | 614kB 47.9MB/s eta 0:00:01  |████████████████████████▎ | 624kB 47.9MB/s eta 0:00:01  |████████████████████████▊ | 634kB 47.9MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 47.9MB/s eta 0:00:01  |█████████████████████████▌ | 655kB 47.9MB/s eta 0:00:01  |██████████████████████████ | 665kB 47.9MB/s eta 0:00:01  |██████████████████████████▎ | 675kB 47.9MB/s eta 0:00:01  |██████████████████████████▊ | 686kB 47.9MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 47.9MB/s eta 0:00:01  |███████████████████████████▌ | 706kB 47.9MB/s eta 0:00:01  |████████████████████████████ | 716kB 47.9MB/s eta 0:00:01  |████████████████████████████▎ | 727kB 47.9MB/s eta 0:00:01  |████████████████████████████▊ | 737kB 47.9MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 47.9MB/s eta 0:00:01  |█████████████████████████████▌ | 757kB 47.9MB/s eta 0:00:01  |██████████████████████████████ | 768kB 47.9MB/s eta 0:00:01  |██████████████████████████████▎ | 778kB 47.9MB/s eta 0:00:01  |██████████████████████████████▊ | 788kB 47.9MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 47.9MB/s eta 0:00:01  |███████████████████████████████▌| 808kB 47.9MB/s eta 0:00:01  |████████████████████████████████| 819kB 47.9MB/s eta 0:00:01  |████████████████████████████████| 829kB 47.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 23.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 53.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.50.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.4 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.4 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 112.6/159.4 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.4/159.4 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.1-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 14.5 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.2 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 14.2 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/9.2 MB 21.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 5.2/9.2 MB 29.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 5.2/9.2 MB 29.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 8.3/9.2 MB 33.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 30.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.50.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 146.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 4.3/4.7 MB 86.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 49.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 40.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 55.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/17.3 MB 79.8 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.3/17.3 MB 77.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.9/17.3 MB 75.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.3/17.3 MB 72.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.8/17.3 MB 67.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.3/17.3 MB 68.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 69.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 54.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 2.7/4.5 MB 100.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 76.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 58.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 10.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.1-py3-none-any.whl (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.50.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data' and '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.yaml' and '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.487 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.487 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.487 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cjson_read_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.687 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a1cXeDt1o9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.687 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cjson_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-a1cXeDt1o9'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.688 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.922 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.923 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.948 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:14.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.092 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.136 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.136 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.137 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a1cXeDt1o9.data with fuzzerLogFile-0-a1cXeDt1o9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.137 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.137 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.150 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.153 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.153 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.153 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.153 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.154 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.154 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cjson_read_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cjson_read_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.180 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.180 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.180 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.180 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.181 INFO fuzzer_profile - accummulate_profile: cjson_read_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.217 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.217 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.217 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.217 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.217 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.218 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.219 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.219 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cjson/reports/20240402/linux -- cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cjson/reports-by-target/20240402/cjson_read_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.235 INFO analysis - overlay_calltree_with_coverage: [+] found 54 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.242 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.243 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.243 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.243 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.245 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.245 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.248 INFO html_report - create_all_function_table: Assembled a total of 112 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.248 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.276 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.276 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.277 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 85 -- : 85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.277 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.277 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:15.924 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.213 INFO html_helpers - create_horisontal_calltree_image: Creating image cjson_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.213 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (64 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.270 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.270 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.433 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.440 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.440 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.440 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.487 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.487 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.487 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.487 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.534 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.534 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.534 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.613 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.613 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.614 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.614 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.614 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cJSON_Compare', 'cJSON_Duplicate'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.617 INFO html_report - create_all_function_table: Assembled a total of 112 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.619 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.620 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.620 INFO engine_input - analysis_func: Generating input for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.623 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.623 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.623 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.623 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.623 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.624 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.624 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.624 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.624 INFO sinks_analyser - analysis_func: ['cjson_read_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.624 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.625 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.625 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.630 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.630 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.631 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.631 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.631 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.632 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.634 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.634 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.634 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.634 INFO annotated_cfg - analysis_func: Analysing: cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cjson/reports/20240402/linux -- cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.638 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.640 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.671 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Array size: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.696 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.697 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.698 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 55 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 62 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.699 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 74 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 80 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 84 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 88 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.700 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 90 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 93 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 98 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 99 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 100 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 101 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 102 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 104 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 105 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 106 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.701 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.702 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.702 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.702 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.702 INFO debug_info - correlate_debugged_function_to_debug_types: idx: 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cjson/cJSON.c ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cjson/fuzzing/cjson_read_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.702 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.703 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.704 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.705 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.706 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.707 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.708 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.709 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.793 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-04-02 10:07:16.793 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjson_read_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done / [0/61 files][ 0.0 B/ 1.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/61 files][ 51.3 KiB/ 1.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/61 files][251.6 KiB/ 1.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/61 files][251.6 KiB/ 1.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/61 files][360.1 KiB/ 1.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/61 files][360.1 KiB/ 1.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/61 files][549.2 KiB/ 1.4 MiB] 37% Done / [0/61 files][549.2 KiB/ 1.4 MiB] 37% Done / [0/61 files][549.2 KiB/ 1.4 MiB] 37% Done / [0/61 files][549.2 KiB/ 1.4 MiB] 37% Done / [1/61 files][549.8 KiB/ 1.4 MiB] 37% Done / [2/61 files][549.8 KiB/ 1.4 MiB] 37% Done / [3/61 files][549.8 KiB/ 1.4 MiB] 37% Done / [4/61 files][549.8 KiB/ 1.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [4/61 files][549.8 KiB/ 1.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/61 files][549.8 KiB/ 1.4 MiB] 37% Done / [5/61 files][549.8 KiB/ 1.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/61 files][549.8 KiB/ 1.4 MiB] 37% Done / [6/61 files][549.8 KiB/ 1.4 MiB] 37% Done / [7/61 files][550.5 KiB/ 1.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [7/61 files][550.5 KiB/ 1.4 MiB] 37% Done / [7/61 files][550.5 KiB/ 1.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/61 files][550.5 KiB/ 1.4 MiB] 37% Done / [8/61 files][550.5 KiB/ 1.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [8/61 files][550.5 KiB/ 1.4 MiB] 37% Done / [9/61 files][550.5 KiB/ 1.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/61 files][583.7 KiB/ 1.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/61 files][583.7 KiB/ 1.4 MiB] 39% Done / [10/61 files][583.7 KiB/ 1.4 MiB] 39% Done / [11/61 files][583.7 KiB/ 1.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [12/61 files][583.7 KiB/ 1.4 MiB] 39% Done / [12/61 files][584.3 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [12/61 files][584.9 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/61 files][588.5 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/61 files][589.2 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cjson_read_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [12/61 files][592.2 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [12/61 files][592.2 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/61 files][594.5 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a1cXeDt1o9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [12/61 files][594.5 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/61 files][594.5 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [12/61 files][595.1 KiB/ 1.4 MiB] 40% Done / [13/61 files][595.1 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a1cXeDt1o9.data [Content-Type=application/octet-stream]... Step #8: / [13/61 files][595.1 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [13/61 files][595.1 KiB/ 1.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/61 files][669.8 KiB/ 1.4 MiB] 45% Done / [14/61 files][693.3 KiB/ 1.4 MiB] 47% Done / [15/61 files][693.3 KiB/ 1.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/61 files][694.0 KiB/ 1.4 MiB] 47% Done / [16/61 files][694.0 KiB/ 1.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/61 files][ 1.1 MiB/ 1.4 MiB] 75% Done / [17/61 files][ 1.1 MiB/ 1.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/61 files][ 1.1 MiB/ 1.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [17/61 files][ 1.1 MiB/ 1.4 MiB] 75% Done / [18/61 files][ 1.1 MiB/ 1.4 MiB] 75% Done - - [19/61 files][ 1.1 MiB/ 1.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/61 files][ 1.1 MiB/ 1.4 MiB] 75% Done - [20/61 files][ 1.1 MiB/ 1.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/61 files][ 1.1 MiB/ 1.4 MiB] 75% Done - [21/61 files][ 1.1 MiB/ 1.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [21/61 files][ 1.1 MiB/ 1.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/61 files][ 1.1 MiB/ 1.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [21/61 files][ 1.1 MiB/ 1.4 MiB] 77% Done - [22/61 files][ 1.1 MiB/ 1.4 MiB] 77% Done - [23/61 files][ 1.1 MiB/ 1.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [24/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cjson/cJSON.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [24/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [24/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cjson/cJSON.h [Content-Type=text/x-chdr]... Step #8: - [25/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [25/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [26/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [26/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cjson/fuzzing/cjson_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [26/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [27/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [27/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [28/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [28/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [29/61 files][ 1.1 MiB/ 1.4 MiB] 78% Done - [30/61 files][ 1.1 MiB/ 1.4 MiB] 79% Done - [31/61 files][ 1.1 MiB/ 1.4 MiB] 79% Done - [32/61 files][ 1.1 MiB/ 1.4 MiB] 79% Done - [33/61 files][ 1.1 MiB/ 1.4 MiB] 79% Done - [34/61 files][ 1.1 MiB/ 1.4 MiB] 79% Done - [35/61 files][ 1.1 MiB/ 1.4 MiB] 79% Done - [36/61 files][ 1.1 MiB/ 1.4 MiB] 79% Done - [37/61 files][ 1.1 MiB/ 1.4 MiB] 79% Done - [38/61 files][ 1.2 MiB/ 1.4 MiB] 86% Done - [39/61 files][ 1.2 MiB/ 1.4 MiB] 86% Done - [40/61 files][ 1.2 MiB/ 1.4 MiB] 86% Done - [41/61 files][ 1.2 MiB/ 1.4 MiB] 86% Done - [42/61 files][ 1.2 MiB/ 1.4 MiB] 86% Done - [43/61 files][ 1.2 MiB/ 1.4 MiB] 86% Done - [44/61 files][ 1.2 MiB/ 1.4 MiB] 86% Done - [45/61 files][ 1.4 MiB/ 1.4 MiB] 96% Done - [46/61 files][ 1.4 MiB/ 1.4 MiB] 96% Done - [47/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [48/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [49/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [50/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [51/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [52/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [53/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [54/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [55/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [56/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [57/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [58/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [59/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [60/61 files][ 1.4 MiB/ 1.4 MiB] 99% Done - [61/61 files][ 1.4 MiB/ 1.4 MiB] 100% Done \ Step #8: Operation completed over 61 objects/1.4 MiB. Finished Step #8 PUSH DONE