starting build "face316e-4a13-4234-bdbd-fbd71f72478d" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: b981ea28643a: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: 6da9817935dd: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/arduinojson/textcov_reports/20240212/json_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/229.8 KiB] 0% Done Copying gs://oss-fuzz-coverage/arduinojson/textcov_reports/20240212/msgpack_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/229.8 KiB] 0% Done / [1/2 files][117.4 KiB/229.8 KiB] 51% Done / [2/2 files][229.8 KiB/229.8 KiB] 100% Done Step #1: Operation completed over 2 objects/229.8 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 236 Step #2: -rw-r--r-- 1 root root 120194 Feb 12 10:01 json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 115177 Feb 12 10:01 msgpack_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: 174afde8b08f: Waiting Step #4: ebd8249059d4: Pulling fs layer Step #4: 45de6e62747b: Waiting Step #4: f46125ccc6bc: Pulling fs layer Step #4: e2d79d747ed8: Waiting Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: ae4e2bcce13c: Waiting Step #4: bb416e3a2055: Pulling fs layer Step #4: 7ebb7f4ef4ba: Waiting Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: f46125ccc6bc: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: fff17b067246: Pulling fs layer Step #4: 73be63f18a2d: Waiting Step #4: bb416e3a2055: Waiting Step #4: e667c6c012a1: Pulling fs layer Step #4: 3cb217e698e8: Waiting Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: 20b4f3764835: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: db7af1b26c60: Pulling fs layer Step #4: ebd8249059d4: Waiting Step #4: f96a58b6493f: Pulling fs layer Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: e667c6c012a1: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: f96a58b6493f: Waiting Step #4: db7af1b26c60: Waiting Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: f972795033e0: Pull complete Step #4: 236229e44656: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make zip git Step #4: ---> Running in 32615e5eda28 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Fetched 8525 kB in 1s (6885 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: git is already the newest version (1:2.25.1-1ubuntu3.11). Step #4: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4: Removing intermediate container 32615e5eda28 Step #4: ---> 8b322d593329 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/bblanchon/ArduinoJson.git arduinojson Step #4: ---> Running in 47b709f33f85 Step #4: Cloning into 'arduinojson'... Step #4: Removing intermediate container 47b709f33f85 Step #4: ---> 7cbfd98927db Step #4: Step 4/5 : WORKDIR arduinojson Step #4: ---> Running in 833ce3e39cb1 Step #4: Removing intermediate container 833ce3e39cb1 Step #4: ---> 7e85e9ae04fb Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 6fc87a6601d6 Step #4: Successfully built 6fc87a6601d6 Step #4: Successfully tagged gcr.io/oss-fuzz/arduinojson:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/arduinojson Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileVaM19N Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/arduinojson/.git Step #5 - "srcmap": + GIT_DIR=/src/arduinojson Step #5 - "srcmap": + cd /src/arduinojson Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bblanchon/ArduinoJson.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=848c0cdc7e1fb0ede334af02a4a3ceb07431b698 Step #5 - "srcmap": + jq_inplace /tmp/fileVaM19N '."/src/arduinojson" = { type: "git", url: "https://github.com/bblanchon/ArduinoJson.git", rev: "848c0cdc7e1fb0ede334af02a4a3ceb07431b698" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file0F4DHc Step #5 - "srcmap": + cat /tmp/fileVaM19N Step #5 - "srcmap": + jq '."/src/arduinojson" = { type: "git", url: "https://github.com/bblanchon/ArduinoJson.git", rev: "848c0cdc7e1fb0ede334af02a4a3ceb07431b698" }' Step #5 - "srcmap": + mv /tmp/file0F4DHc /tmp/fileVaM19N Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileVaM19N Step #5 - "srcmap": + rm /tmp/fileVaM19N Step #5 - "srcmap": { Step #5 - "srcmap": "/src/arduinojson": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bblanchon/ArduinoJson.git", Step #5 - "srcmap": "rev": "848c0cdc7e1fb0ede334af02a4a3ceb07431b698" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd extras/fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../src -DARDUINOJSON_DEBUG=1 -std=c++11 json_fuzzer.cpp -o/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Logging next yaml tile to /src/fuzzerLogFile-0-QbzL7ZDLVP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": zip -j /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip json_seed_corpus/EmptyObject.json json_seed_corpus/Strings.json json_seed_corpus/Comments.json json_seed_corpus/OpenWeatherMap.json json_seed_corpus/EmptyArray.json json_seed_corpus/ExcessiveNesting.json json_seed_corpus/IntegerOverflow.json json_seed_corpus/WeatherUnderground.json json_seed_corpus/Numbers.json Step #6 - "compile-libfuzzer-introspector-x86_64": adding: EmptyObject.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Strings.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Comments.json (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: OpenWeatherMap.json (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: EmptyArray.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ExcessiveNesting.json (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: IntegerOverflow.json (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: WeatherUnderground.json (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Numbers.json (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I../../src -DARDUINOJSON_DEBUG=1 -std=c++11 msgpack_fuzzer.cpp -o/workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:22 : Logging next yaml tile to /src/fuzzerLogFile-0-8mmWreKCZN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": zip -j /workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer_seed_corpus.zip msgpack_seed_corpus/uint32 msgpack_seed_corpus/array32 msgpack_seed_corpus/int64 msgpack_seed_corpus/false msgpack_seed_corpus/nil msgpack_seed_corpus/int8 msgpack_seed_corpus/fixint_negative msgpack_seed_corpus/str16 msgpack_seed_corpus/uint8 msgpack_seed_corpus/int16 msgpack_seed_corpus/int32 msgpack_seed_corpus/map32 msgpack_seed_corpus/str8 msgpack_seed_corpus/fixstr msgpack_seed_corpus/fixint_positive msgpack_seed_corpus/fixmap msgpack_seed_corpus/uint16 msgpack_seed_corpus/fixarray msgpack_seed_corpus/array16 msgpack_seed_corpus/true msgpack_seed_corpus/uint64 msgpack_seed_corpus/map16 msgpack_seed_corpus/str32 msgpack_seed_corpus/float32 msgpack_seed_corpus/float64 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: array32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: false (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nil (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixint_negative (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: int32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: map32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixstr (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixint_positive (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixmap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fixarray (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: array16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: true (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uint64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: map16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: str32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: float32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: float64 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 39% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5848 B/155 kB 4%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6446 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (1766 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.4MB/s eta 0:00:01  |▉ | 20kB 21.7MB/s eta 0:00:01  |█▏ | 30kB 27.2MB/s eta 0:00:01  |█▋ | 40kB 30.2MB/s eta 0:00:01  |██ | 51kB 31.9MB/s eta 0:00:01  |██▍ | 61kB 35.0MB/s eta 0:00:01  |██▉ | 71kB 36.3MB/s eta 0:00:01  |███▏ | 81kB 38.7MB/s eta 0:00:01  |███▋ | 92kB 40.5MB/s eta 0:00:01  |████ | 102kB 40.9MB/s eta 0:00:01  |████▍ | 112kB 40.9MB/s eta 0:00:01  |████▉ | 122kB 40.9MB/s eta 0:00:01  |█████▏ | 133kB 40.9MB/s eta 0:00:01  |█████▋ | 143kB 40.9MB/s eta 0:00:01  |██████ | 153kB 40.9MB/s eta 0:00:01  |██████▍ | 163kB 40.9MB/s eta 0:00:01  |██████▉ | 174kB 40.9MB/s eta 0:00:01  |███████▏ | 184kB 40.9MB/s eta 0:00:01  |███████▋ | 194kB 40.9MB/s eta 0:00:01  |████████ | 204kB 40.9MB/s eta 0:00:01  |████████▍ | 215kB 40.9MB/s eta 0:00:01  |████████▉ | 225kB 40.9MB/s eta 0:00:01  |█████████▏ | 235kB 40.9MB/s eta 0:00:01  |█████████▋ | 245kB 40.9MB/s eta 0:00:01  |██████████ | 256kB 40.9MB/s eta 0:00:01  |██████████▍ | 266kB 40.9MB/s eta 0:00:01  |██████████▉ | 276kB 40.9MB/s eta 0:00:01  |███████████▏ | 286kB 40.9MB/s eta 0:00:01  |███████████▋ | 296kB 40.9MB/s eta 0:00:01  |████████████ | 307kB 40.9MB/s eta 0:00:01  |████████████▍ | 317kB 40.9MB/s eta 0:00:01  |████████████▉ | 327kB 40.9MB/s eta 0:00:01  |█████████████▏ | 337kB 40.9MB/s eta 0:00:01  |█████████████▋ | 348kB 40.9MB/s eta 0:00:01  |██████████████ | 358kB 40.9MB/s eta 0:00:01  |██████████████▍ | 368kB 40.9MB/s eta 0:00:01  |██████████████▉ | 378kB 40.9MB/s eta 0:00:01  |███████████████▏ | 389kB 40.9MB/s eta 0:00:01  |███████████████▋ | 399kB 40.9MB/s eta 0:00:01  |████████████████ | 409kB 40.9MB/s eta 0:00:01  |████████████████▍ | 419kB 40.9MB/s eta 0:00:01  |████████████████▉ | 430kB 40.9MB/s eta 0:00:01  |█████████████████▏ | 440kB 40.9MB/s eta 0:00:01  |█████████████████▋ | 450kB 40.9MB/s eta 0:00:01  |██████████████████ | 460kB 40.9MB/s eta 0:00:01  |██████████████████▍ | 471kB 40.9MB/s eta 0:00:01  |██████████████████▉ | 481kB 40.9MB/s eta 0:00:01  |███████████████████▏ | 491kB 40.9MB/s eta 0:00:01  |███████████████████▋ | 501kB 40.9MB/s eta 0:00:01  |████████████████████ | 512kB 40.9MB/s eta 0:00:01  |████████████████████▍ | 522kB 40.9MB/s eta 0:00:01  |████████████████████▉ | 532kB 40.9MB/s eta 0:00:01  |█████████████████████▏ | 542kB 40.9MB/s eta 0:00:01  |█████████████████████▋ | 552kB 40.9MB/s eta 0:00:01  |██████████████████████ | 563kB 40.9MB/s eta 0:00:01  |██████████████████████▍ | 573kB 40.9MB/s eta 0:00:01  |██████████████████████▉ | 583kB 40.9MB/s eta 0:00:01  |███████████████████████▏ | 593kB 40.9MB/s eta 0:00:01  |███████████████████████▋ | 604kB 40.9MB/s eta 0:00:01  |████████████████████████ | 614kB 40.9MB/s eta 0:00:01  |████████████████████████▍ | 624kB 40.9MB/s eta 0:00:01  |████████████████████████▉ | 634kB 40.9MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 40.9MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 40.9MB/s eta 0:00:01  |██████████████████████████ | 665kB 40.9MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 40.9MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 40.9MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 40.9MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 40.9MB/s eta 0:00:01  |████████████████████████████ | 716kB 40.9MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 40.9MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 40.9MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 40.9MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 40.9MB/s eta 0:00:01  |██████████████████████████████ | 768kB 40.9MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 40.9MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 40.9MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 40.9MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 40.9MB/s eta 0:00:01  |████████████████████████████████| 819kB 40.9MB/s eta 0:00:01  |████████████████████████████████| 829kB 40.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 24.1 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 39.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.3/8.0 MB 54.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 59.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 51.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/158.9 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/158.9 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 2.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 6.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 19.2 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 28.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.5/9.2 MB 43.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 55.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 49.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.5/17.3 MB 93.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 91.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.4/17.3 MB 79.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 80.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 79.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 79.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 61.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 75.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data' and '/src/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8mmWreKCZN.data' and '/src/inspector/fuzzerLogFile-0-8mmWreKCZN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data.yaml' and '/src/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8mmWreKCZN.data.yaml' and '/src/inspector/fuzzerLogFile-0-8mmWreKCZN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8mmWreKCZN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8mmWreKCZN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:44.576 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:44.576 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:44.576 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:44.576 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:44.621 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8mmWreKCZN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:44.666 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QbzL7ZDLVP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:44.822 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/msgpack_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8mmWreKCZN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QbzL7ZDLVP'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:44.824 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.053 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.054 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.080 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8mmWreKCZN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.256 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.256 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8mmWreKCZN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.273 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.273 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.368 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.369 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.369 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8mmWreKCZN.data with fuzzerLogFile-0-8mmWreKCZN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.369 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QbzL7ZDLVP.data with fuzzerLogFile-0-QbzL7ZDLVP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.369 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.369 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.384 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.386 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.391 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.391 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.392 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.392 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.392 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.392 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.393 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/msgpack_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.394 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.394 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.394 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.395 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.421 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.422 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.423 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.423 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.424 INFO fuzzer_profile - accummulate_profile: msgpack_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.425 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.426 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.427 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.427 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.428 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.511 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.511 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.511 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.512 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.512 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.521 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.535 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.535 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.538 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240212/linux -- msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.538 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports-by-target/20240212/msgpack_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.575 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.577 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240212/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports-by-target/20240212/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.621 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8mmWreKCZN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.629 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.629 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.629 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.629 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.635 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.636 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.645 INFO html_report - create_all_function_table: Assembled a total of 380 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.645 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.672 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.672 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.676 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.677 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.677 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:45.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:46.502 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:46.829 INFO html_helpers - create_horisontal_calltree_image: Creating image msgpack_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:46.829 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:46.940 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:46.941 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.125 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.125 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.139 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.147 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.148 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 671 -- : 671 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.148 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.584 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.584 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (504 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.695 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.695 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.819 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.820 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.832 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.832 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:47.832 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.018 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.018 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.018 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.018 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.029 INFO html_report - create_all_function_table: Assembled a total of 380 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.040 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.042 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.042 INFO engine_input - analysis_func: Generating input for msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.045 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB412JsonDocumentC2EPNS0_9AllocatorE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail15ResourceManager9allocSlotEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11ArduinoJson7V703HB46detail11VariantPool7getSlotEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail11VariantData14setOwnedStringEPNS1_10StringNodeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail11VariantData7toArrayEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail10makeReaderIKhEENS1_13BoundedReaderIPT_vEES6_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail15VariantAttorney15getOrCreateDataINS0_12JsonDocumentEEEPNS1_11VariantDataERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail13doDeserializeINS1_19MsgPackDeserializerERNS0_12JsonDocumentENS1_13BoundedReaderIPKhvEENS1_22DeserializationOptionsINS1_14AllowAllFilterEEEEENS0_20DeserializationErrorEOT0_T1_T2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail11VariantData8setFloatEd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail19MsgPackDeserializerINS1_13BoundedReaderIPKhvEEE10readDoubleIdEENS1_9enable_ifIXeqstT_Li8EENS0_20DeserializationError4CodeEE4typeEPNS1_11VariantDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.046 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE10parseArrayINS1_14AllowAllFilterEEENS0_20DeserializationError4CodeERNS1_9ArrayDataET_NS0_21DeserializationOption12NestingLimitE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE22canBeInNonQuotedStringEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE13canBeInNumberEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK11ArduinoJson7V703HB46detail11VariantData6acceptINS1_14JsonSerializerINS1_6WriterINSt3__112basic_stringIcNS6_11char_traitsIcEENS6_9allocatorIcEEEEvEEEEEENT_11result_typeERSF_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE11skipKeywordEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB412JsonDocumentC2EPNS0_9AllocatorE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail11parseNumberEPKcRNS1_11VariantDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail13doDeserializeINS1_16JsonDeserializerERNS0_12JsonDocumentENS1_13BoundedReaderIPKhvEENS1_22DeserializationOptionsINS1_14AllowAllFilterEEEEENS0_20DeserializationErrorEOT0_T1_T2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail11VariantData14setOwnedStringEPNS1_10StringNodeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11ArduinoJson7V703HB46detail16JsonDeserializerINS1_13BoundedReaderIPKhvEEE11parseObjectINS1_14AllowAllFilterEEENS0_20DeserializationError4CodeERNS1_10ObjectDataET_NS0_21DeserializationOption12NestingLimitE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.051 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.051 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.051 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.053 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.053 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.074 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.074 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.074 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.078 INFO sinks_analyser - analysis_func: ['json_fuzzer.cpp', 'msgpack_fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.079 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.081 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.082 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.088 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.090 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.091 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.093 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.094 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.095 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.099 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.099 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.099 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.099 INFO annotated_cfg - analysis_func: Analysing: msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.106 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240212/linux -- msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/arduinojson/reports/20240212/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.351 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:02:48.352 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/29 files][ 0.0 B/ 7.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/29 files][ 0.0 B/ 7.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data [Content-Type=application/octet-stream]... Step #8: / [0/29 files][ 0.0 B/ 7.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/29 files][ 0.0 B/ 7.4 MiB] 0% Done / [0/29 files][ 0.0 B/ 7.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/29 files][ 0.0 B/ 7.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8mmWreKCZN.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/29 files][ 1019 KiB/ 7.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/msgpack_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/29 files][ 1.1 MiB/ 7.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/29 files][ 1.1 MiB/ 7.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/29 files][ 1.1 MiB/ 7.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/29 files][ 1.2 MiB/ 7.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/msgpack_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done / [0/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QbzL7ZDLVP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done / [0/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8mmWreKCZN.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8mmWreKCZN.data [Content-Type=application/octet-stream]... Step #8: / [0/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done / [0/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done / [1/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [1/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done / [1/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [1/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done / [2/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [2/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done / [3/29 files][ 1.9 MiB/ 7.4 MiB] 25% Done / [4/29 files][ 2.1 MiB/ 7.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/extras/fuzzing/msgpack_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [4/29 files][ 2.5 MiB/ 7.4 MiB] 33% Done / [4/29 files][ 2.5 MiB/ 7.4 MiB] 33% Done / [5/29 files][ 2.5 MiB/ 7.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [5/29 files][ 2.5 MiB/ 7.4 MiB] 33% Done / [6/29 files][ 2.5 MiB/ 7.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [6/29 files][ 2.5 MiB/ 7.4 MiB] 33% Done / [7/29 files][ 2.5 MiB/ 7.4 MiB] 33% Done / [8/29 files][ 2.5 MiB/ 7.4 MiB] 33% Done / [9/29 files][ 2.5 MiB/ 7.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [9/29 files][ 3.0 MiB/ 7.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/arduinojson/extras/fuzzing/json_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [9/29 files][ 3.0 MiB/ 7.4 MiB] 41% Done / [10/29 files][ 3.1 MiB/ 7.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [10/29 files][ 3.1 MiB/ 7.4 MiB] 42% Done / [11/29 files][ 6.3 MiB/ 7.4 MiB] 85% Done / [12/29 files][ 6.3 MiB/ 7.4 MiB] 85% Done / [13/29 files][ 6.3 MiB/ 7.4 MiB] 85% Done / [14/29 files][ 6.3 MiB/ 7.4 MiB] 85% Done / [15/29 files][ 6.3 MiB/ 7.4 MiB] 85% Done / [16/29 files][ 6.3 MiB/ 7.4 MiB] 85% Done / [17/29 files][ 6.3 MiB/ 7.4 MiB] 85% Done / [18/29 files][ 6.3 MiB/ 7.4 MiB] 85% Done / [19/29 files][ 6.3 MiB/ 7.4 MiB] 85% Done / [20/29 files][ 6.6 MiB/ 7.4 MiB] 89% Done / [21/29 files][ 6.6 MiB/ 7.4 MiB] 89% Done - - [22/29 files][ 6.6 MiB/ 7.4 MiB] 89% Done - [23/29 files][ 7.4 MiB/ 7.4 MiB] 99% Done - [24/29 files][ 7.4 MiB/ 7.4 MiB] 99% Done - [25/29 files][ 7.4 MiB/ 7.4 MiB] 99% Done - [26/29 files][ 7.4 MiB/ 7.4 MiB] 99% Done - [27/29 files][ 7.4 MiB/ 7.4 MiB] 99% Done - [28/29 files][ 7.4 MiB/ 7.4 MiB] 99% Done - [29/29 files][ 7.4 MiB/ 7.4 MiB] 100% Done Step #8: Operation completed over 29 objects/7.4 MiB. Finished Step #8 PUSH DONE