Coder Social home page Coder Social logo

dmuhs / mythx-cli Goto Github PK

View Code? Open in Web Editor NEW
82.0 3.0 33.0 1.21 MB

A command line interface for the MythX smart contract security analysis API

Home Page: https://mythx-cli.readthedocs.io/

License: MIT License

Makefile 1.40% Python 88.81% HTML 9.79%
ethereum security-tools python3 security-analysis ethereum-security hacktoberfest

mythx-cli's Introduction

A PythX-driven CLI for MythX

MythX CLI on PyPI

MythX CLI License

MythX CLI Build Status

MythX CLI Coverage Stats

Documentation Status

PyPI - Downloads

This package aims to provide a simple to use command line interface for the MythX smart contract security analysis API. It's main purpose is to demonstrate how advanced features can be implemented using the PythX Python language bindings for MythX to simplify API interaction.

What is MythX?

MythX is a security analysis API that allows anyone to create purpose-built security tools for smart contract developers. Tools built on MythX integrate seamlessly into the development environments and continuous integration pipelines used throughout the Ethereum ecosystem.

Usage

$ mythx
Usage: mythx [OPTIONS] COMMAND [ARGS]...

  Your CLI for interacting with https://mythx.io/

Options:
  --debug                         Provide additional debug output
  --api-key TEXT                  Your MythX API key from the dashboard
  --username TEXT                 Your MythX account's username
  --password TEXT                 Your MythX account's password
  --format [simple|json|json-pretty|table]
                                  The format to display the results in
  --ci                            Return exit code 1 if high-severity issue is
                                  found

  -y, --yes                       Do not prompt for any confirmations
  -o, --output TEXT               Output file to write the results into
  -c, --config PATH               YAML config file for default parameters
  --stdout                        Force printing to stdout
  --table-sort-key [line|title|severity|description]
                                  The column to sort the default table output
                                  by

  --help                          Show this message and exit.

Commands:
  analysis  Get information on running and finished analyses.
  analyze   Analyze the given directory or arguments with MythX.
  group     Create, modify, and view analysis groups.
  render    Render an analysis job or group report as HTML.
  version   Display API version information.

Installation

The MythX CLI runs on Python 3.6+, including 3.8 and pypy3.

To get started, simply run

$ pip3 install mythx-cli

Alternatively, clone the repository and run

$ pip3 install .

Or directly through Python's setuptools:

$ python3 setup.py install

mythx-cli's People

Contributors

dmuhs avatar kelonye avatar nurchik avatar player1-playswap avatar pyup-bot avatar renovate-bot avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar

mythx-cli's Issues

Make paths in output clickable

  • MythX CLI version: 0.6.16
  • Python version: 3.7.5
  • Operating System: Catalina

Description

When I get the MythX output via the CLI, it's somewhat onerous to go look at the issue in the code.

Suggestion

For each finding, print the file path with line number, in my terminal this makes it so that I can open the file right at the location. It would be somwhat similar to the screenshot I found in #11.

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

github-actions
.github/workflows/main.yml
  • actions/checkout v2
  • actions/setup-python v2
  • py-actions/py-dependency-install v2
  • actions/checkout v2
  • actions/setup-python v2
  • py-actions/py-dependency-install v2
pip_requirements
requirements.txt
  • Click ==8.1.3
  • py-solc-x ==1.1.1
  • pythx ==1.7.3
  • tabulate ==0.8.9
  • Jinja2 ==3.1.1
  • htmlmin ==0.1.12
  • PyYAML ==6.0
  • MarkupSafe ==2.0.1

  • Check this box to trigger a request for Renovate to run again on this repository

Ignore specific error on specific contract

I'm getting this result:

Report for node_modules/@openzeppelin/contracts/interfaces/draft-IERC1822.sol
(SWC-112) Delegatecall to Untrusted Callee

I would like to know if I can ignore that error on that contract using mythx.yml, for example:

ignore:
  - SWC-112:
    contracts:
      - node_modules/@openzeppelin/contracts/interfaces/draft-IERC1822.sol

Is there some way to ignore errors on specific contracts without using blacklists that ignore an error on all the contracts?

Thanks!

Unsupported macOS version

  • MythX CLI version: 0.2.1
  • Python version: 3.7.5
  • Operating System: 10.15.1 Catalina

Description

mythx analyze --mode quick contracts/**/*.sol
Unsupported macOS version.
We only support Mavericks, Yosemite, El Capitan, Sierra, High Sierra and Mojave.
Usage: mythx analyze [OPTIONS] [TARGET]...

Error: Error installing solc version v0.5.10: Command '['sh', '/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/py-solc-x-tmp/solidity_0.5.10/scripts/install_deps.sh']' returned non-zero exit status 1.

Mythx decodedLocations Error

  • MythX CLI version: v1.6.0
  • Python version: v3.6
  • Operating System: Ubuntu 18.04.3 LTS

Description

Below is the console in problem. When analyzing files through mythx-cli, it seems that the problem is that the json received through mythx is not properly decoded. Is it a mythx-cli problem or is it a problem with my local server?

Traceback (most recent call last):
  File "/usr/local/lib/python3.6/dist-packages/mythx_models/base.py", line 85, in validate
    jsonschema.validate(candidate, cls.schema)
  File "/usr/local/lib/python3.6/dist-packages/jsonschema/validators.py", line 934, in validate
    raise error
jsonschema.exceptions.ValidationError: False is not of type 'object'

Failed validating 'type' in schema['items']['properties']['issues']['items']['properties']['decodedLocations']['items']['items']:
    {'properties': {'column': {'type': 'integer'},
                    'line': {'type': 'integer'}},
     'required': ['column', 'line'],
     'type': 'object'}

On instance[0]['issues'][0]['decodedLocations'][1][2]:
    False

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/local/bin/mythx", line 11, in <module>
    sys.exit(cli())
  File "/usr/local/lib/python3.6/dist-packages/mythx_cli/cli.py", line 73, in __call__
    return self.main(*args, **kwargs)
  File "/usr/local/lib/python3.6/dist-packages/click/core.py", line 717, in main
    rv = self.invoke(ctx)
  File "/usr/local/lib/python3.6/dist-packages/click/core.py", line 1137, in invoke
    return _process_result(sub_ctx.command.invoke(sub_ctx))
  File "/usr/local/lib/python3.6/dist-packages/click/core.py", line 956, in invoke
    return ctx.invoke(self.callback, **ctx.params)
  File "/usr/local/lib/python3.6/dist-packages/click/core.py", line 555, in invoke
    return callback(*args, **kwargs)
  File "/usr/local/lib/python3.6/dist-packages/click/decorators.py", line 27, in new_func
    return f(get_current_context().obj, *args, **kwargs)
  File "/usr/local/lib/python3.6/dist-packages/mythx_cli/cli.py", line 508, in analyze
    resp: DetectedIssuesResponse = ctx["client"].report(uuid)
  File "/usr/local/lib/python3.6/dist-packages/pythx/api/client.py", line 318, in report
    return self._assemble_send_parse(req, respmodels.DetectedIssuesResponse)
  File "/usr/local/lib/python3.6/dist-packages/pythx/api/client.py", line 90, in _assemble_send_parse
    return self.handler.parse_response(resp, resp_model)
  File "/usr/local/lib/python3.6/dist-packages/pythx/api/handler.py", line 174, in parse_response
    m = model.from_json(resp)
  File "/usr/local/lib/python3.6/dist-packages/mythx_models/base.py", line 31, in from_json
    return cls.from_dict(parsed)
  File "/usr/local/lib/python3.6/dist-packages/mythx_models/response/detected_issues.py", line 111, in from_dict
    cls.validate(d)
  File "/usr/local/lib/python3.6/dist-packages/mythx_models/base.py", line 87, in validate
    raise ValidationError(e)
mythx_models.exceptions.ValidationError: False is not of type 'object'

Failed validating 'type' in schema['items']['properties']['issues']['items']['properties']['decodedLocations']['items']['items']:
    {'properties': {'column': {'type': 'integer'},
                    'line': {'type': 'integer'}},
     'required': ['column', 'line'],
     'type': 'object'}

On instance[0]['issues'][0]['decodedLocations'][1][2]:
    False

What I Did

mythx --api-key "keyValue"--format json analyze --solc-version 0.4.24 testset/itu.sol

Add `--version` command line switch

  • MythX CLI version: All
  • Python version: N/A
  • Operating System: N/A

Description

Would be useful to be able to print the version of mythx-cli for reference.

Support hardhat projects with mythx analyze

  • MythX CLI version: 0.6.22
  • Python version: 3.8
  • Operating System: macOS 12.0.1

Many developers are moving from truffle to hardhat for solidity development. The mythx-cli supports interpreting truffle projects for the analyze function, but I haven't been able to get this to work in a hardhat project.

From the root directory of my hardhat project:

$ mythx analyze
Error: No argument given and unable to detect Truffle project or Solidity files
$ mythx analyze contracts/
mythx analyze contracts/
Usage: mythx analyze [OPTIONS] [TARGET]...

Error: Error compiling source with solc v0.7.6: contracts/XanderNFTs.sol:6:1: ParserError: Source "@openzeppelin/contracts/token/ERC721/ERC721.sol" not found: File outside of allowed directories.
import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
^-------------------------------------------------------^

contracts/XanderNFTs.sol:7:1: ParserError: Source "@openzeppelin/contracts/utils/Counters.sol" not found: File outside of allowed directories.
import "@openzeppelin/contracts/utils/Counters.sol";
^--------------------------------------------------^

> command: `/Users/xander/.solcx/solc-v0.7.6 --standard-json --allow-paths /Users/xander/dev/malden_feuerstein`
> return code: `0`
> stdout:
{"errors":[{"component":"general","errorCode":"6275","formattedMessage":"contracts/XanderNFTs.sol:6:1: ParserError: Source \"@openzeppelin/contracts/token/ERC721/ERC721.sol\" not found: File outside of allowed directories.\nimport \"@openzeppelin/contracts/token/ERC721/ERC721.sol\";\n^-------------------------------------------------------^\n","message":"Source \"@openzeppelin/contracts/token/ERC721/ERC721.sol\" not found: File outside of allowed directories.","severity":"error","sourceLocation":{"end":139,"file":"contracts/XanderNFTs.sol","start":82},"type":"ParserError"},{"component":"general","errorCode":"6275","formattedMessage":"contracts/XanderNFTs.sol:7:1: ParserError: Source \"@openzeppelin/contracts/utils/Counters.sol\" not found: File outside of allowed directories.\nimport \"@openzeppelin/contracts/utils/Counters.sol\";\n^--------------------------------------------------^\n","message":"Source \"@openzeppelin/contracts/utils/Counters.sol\" not found: File outside of allowed directories.","severity":"error","sourceLocation":{"end":192,"file":"contracts/XanderNFTs.sol","start":140},"type":"ParserError"}],"sources":{}}

> stderr:

This is the standard issue where solc (0.7.6 in this case) is not finding the dependencies. I'm not sure how to pass the necessary flags to mythx's solc invocation to get compilation to work here. If mythx could pull this from a hardhat project that would be extremely convenient.

Merge reports with multiple UUIDs into single JSON object

When getting a report of multiple UUIDs, currently multiple JSON objects are printed - one per UUID, separated by a newline. To faciliatate further processing of the CLI output, when multiple UUIDs are given, a single JSON object should be printed.

he trial user has been deprecated.

  • MythX CLI version:
  • Python version:
  • Operating System:

Description

when I use the mythx analyze --help
he trial user has been deprecated. You can still use the MythX CLI for free by signing up for a free account at https://mythx.io/ and entering your access credentials.

Describe what you were trying to get done.
Tell us what happened, what went wrong, and what you expected to happen.

What I Did

Paste the command(s) you ran and the output.
If there was a crash, please include the traceback here.

indicate defaults in usage menu

That would be helpful to know in advance.

$mythx analyze --help

Usage: mythx analyze [OPTIONS] [TARGET]...

  Analyze the given directory or arguments with MythX.

Options:
  --async / --wait     Submit the job and print the UUID, or wait for
                       execution to finish
  --mode [quick|full]
  --help               Show this message and exit.

Feature request: Automatically convert analysis IDs to lowercase

  • MythX CLI version: 0.6.5
  • Python version: 3.7.4
  • Operating System: Mac

Description

Convert analysis IDs to lowercase automatically. The dashboard shows IDs uppercase which means copy/pasting them into a "render" command doesn't work:

mythx render --markdown 0D07D850-7114-40C2-A544-8CF09E77DA84
Fetching report for analysis 0D07D850-7114-40C2-A544-8CF09E77DA84
The API returned an error:
Got unexpected status code 404: {"status":404,"error":"Analysis not found"}

Update dependency Jinja2 to v3

  • MythX CLI version: 0.6.22
  • Python version: 3.8
  • Operating System: GitHub Workflow

Description

Describe what you were trying to get done.
Tell us what happened, what went wrong, and what you expected to happen.
I'm using mythx-cli in GitHub workflow. But pip-cli is upgraded from 21 to 22, it doesn't work.
The reason is jinja2 is old.
Please check this.
pallets/jinja#1585

What I Did

Run mythx --api-key *** \
Traceback (most recent call last):
  File "/opt/hostedtoolcache/Python/3.8.12/x64/bin/mythx", line 5, in <module>
    from mythx_cli.cli import cli
  File "/opt/hostedtoolcache/Python/3.8.12/x64/lib/python3.8/site-packages/mythx_cli/cli.py", line 21, in <module>
    from mythx_cli.render.command import render
  File "/opt/hostedtoolcache/Python/3.8.12/x64/lib/python3.8/site-packages/mythx_cli/render/command.py", line 7, in <module>
    import jinja2
  File "/opt/hostedtoolcache/Python/3.8.12/x64/lib/python3.8/site-packages/jinja2/__init__.py", line 12, in <module>
    from .environment import Environment
  File "/opt/hostedtoolcache/Python/3.8.12/x64/lib/python3.8/site-packages/jinja2/environment.py", line 25, in <module>
    from .defaults import BLOCK_END_STRING
  File "/opt/hostedtoolcache/Python/3.8.12/x64/lib/python3.8/site-packages/jinja2/defaults.py", line 3, in <module>
    from .filters import FILTERS as DEFAULT_FILTERS  # noqa: F[40](https://github.com/upstateinteractive/perfectpool-dao/runs/5543485952?check_suite_focus=true#step:8:40)1
  File "/opt/hostedtoolcache/Python/3.8.12/x64/lib/python3.8/site-packages/jinja2/filters.py", line 13, in <module>
    from markupsafe import soft_unicode
ImportError: cannot import name 'soft_unicode' from 'markupsafe' (/opt/hostedtoolcache/Python/3.8.12/x64/lib/python3.8/site-packages/markupsafe/__init__.py)
Error: Process completed with exit code 1.

install_solc() got an unexpected keyword argument 'allow_osx'

  • MythX CLI version: 0.6.22
  • Python version: 3.7.5
  • Operating System: MacOS 10.15.7

Description

Trying to run mythx analyze

What I Did

mythx analyze --solc-version 0.6.12 --create-group --group-name growthdefi --remap-import "@openzeppelin/=$(pwd)/node_modules/@openzeppelin/" --mode deep -- contracts/**/*.sol
WARNING:mythx_models.response.group:Got unexpected arguments args=(), kwargs={'analysis_mode': None}
Usage: mythx analyze [OPTIONS] [TARGET]...

Error: Error installing solc version v0.6.12: install_solc() got an unexpected keyword argument 'allow_osx'

Option to sort finding by type (even across multiple files)

  • MythX CLI version: 0.6.16
  • Python version: 3.7.5
  • Operating System: Catalina

Description

I would like to be able to request output sorted by SWC title. This would mean that all findings of a certain type would go together.

This would be useful because sometimes I suspect there might be reentrancy somewhere, and just want to review all instances of that possible vuln.

mythx report cli layout

  • MythX CLI version: v1.4.36.4
  • Python version: v3.6.8
  • Operating System: Ubuntu 18.04.3 LTS

Description

As you can see in the picture below, the codeline information and nicely created tables in pythx are gone. If these aren't there, can I work on the pull-request?

แ„‰แ…ณแ„แ…ณแ„…แ…ตแ†ซแ„‰แ…ฃแ†บ 2019-09-28 แ„‹แ…ฉแ„’แ…ฎ 7 57 33

What I Did

I used the following command.

mythx report b05ce253-962c-4fee-b2ef-b8a426d9f792

Handle .vy files

I think using a locally install vyper is probably the ideal for now. I also think that using
-f combined_json has a similar output to solc so it should be easy enough to integrate?

When in doubt, ask your friendly vyper devs: https://gitter.im/ethereum/vyper

Faulty payload source line endings

  • MythX CLI version: <= 0.6.11
  • Python version: 3
  • Operating System: Windows, Linux, macOS

Description

Python's file read function converts OS specific line endings to \n in the source code, and back to their equivalent when being written out. This results in a faulty payload submission to the API, where \n is given, but \r\n would be expected.

This bug does not affect the analysis quality. However, it can result in wrong source lines being counted (as a single character is stripped off).

MythX cannot be executed after installed.

  • MythX CLI version: 0.6.22
  • Python version: 3.9.1
  • Operating System: macOS 12.1 Monterey

Description

I followed mythx-cli documentation to install mythx-cli. No matter what command typed in, mythx-cli only shows the Traceback message.

What I Did

~:pip3 install mythx-cli
~:mythx analyze --help

Traceback (most recent call last):
  File "/opt/homebrew/bin/mythx", line 5, in <module>
    from mythx_cli.cli import cli
  File "/opt/homebrew/lib/python3.9/site-packages/mythx_cli/cli.py", line 21, in <module>
    from mythx_cli.render.command import render
  File "/opt/homebrew/lib/python3.9/site-packages/mythx_cli/render/command.py", line 7, in <module>
    import jinja2
  File "/opt/homebrew/lib/python3.9/site-packages/jinja2/__init__.py", line 12, in <module>
    from .environment import Environment
  File "/opt/homebrew/lib/python3.9/site-packages/jinja2/environment.py", line 25, in <module>
    from .defaults import BLOCK_END_STRING
  File "/opt/homebrew/lib/python3.9/site-packages/jinja2/defaults.py", line 3, in <module>
    from .filters import FILTERS as DEFAULT_FILTERS  # noqa: F401
  File "/opt/homebrew/lib/python3.9/site-packages/jinja2/filters.py", line 13, in <module>
    from markupsafe import soft_unicode
ImportError: cannot import name 'soft_unicode' from 'markupsafe' (/opt/homebrew/lib/python3.9/site-packages/markupsafe/__init__.py)

Mismatch of source file paths

  • MythX CLI version: latest

Description

Upon inspecting the JSON submitted to the mythx api, we noticed there was a mismatch of source file paths, which prevented issues location decoding from being performed.

Source List included:

"sourceList" : [ 
            "UniswapV2ERC20.sol", 
             ...
]

Matching entry on the sources object:

"sources" : "{"contracts/UniswapV2ERC20.sol":{"ast ... }}

Notice how the UniswapV2ERC20 in sources in prefix by contracts but not in the sourceList.

"analyze --remap-import" containing "migration" gets ignored

  • MythX CLI version: 0.6.7
  • Python version: python 3.7.7
  • Operating System: Debian GNU/Linux 10

Description

analyze --remap-import ignores imports if one of them contains "migration". Please see these images:

Screenshot 2020-03-20 at 03 02 01

Screenshot 2020-03-20 at 03 05 09

What I Did

Works:

mythx -y --api-key=$MYTHX_API_KEY analyze \
  --remap-import "@openzeppelin/=/home/circleci/repo/node_modules/@openzeppelin/" \
  --remap-import "@kleros/=/home/circleci/repo/node_modules/@kleros/" \
  --remap-import "fixidity/=/home/circleci/repo/node_modules/fixidity/" \
  --remap-import "scd-mcd-migratio/=/home/circleci/repo/node_modules/scd-mcd-migration/" \
  contracts/*

Fails:

mythx -y --api-key=$MYTHX_API_KEY analyze \
  --remap-import "@openzeppelin/=/home/circleci/repo/node_modules/@openzeppelin/" \
  --remap-import "@kleros/=/home/circleci/repo/node_modules/@kleros/" \
  --remap-import "fixidity/=/home/circleci/repo/node_modules/fixidity/" \
  --remap-import "scd-mcd-migration/=/home/circleci/repo/node_modules/scd-mcd-migration/" \
  contracts/*

Formatter crash on bytecode-only 0xfe

  • MythX CLI version: 0.1.8
  • Python version: 3.x
  • Operating System: Fedora 30

Description

Submit a very simple analysis request (as trial user): mythx analyze 0xfe

What I Did

The following valid response report comes back:

HTTP/1.1 200
Server: nginx/1.15.6
Date: Mon, 30 Sep 2019 10:34:44 GMT
Content-Type: application/json; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-DNS-Prefetch-Control: off
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Download-Options: noopen
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Access-Control-Allow-Origin: *
ETag: W/"9a8-mwBtthFl+P8I0MYEUkGJkmhdLwc"
Content-Encoding: gzip

[{"issues":[{"swcID":"SWC-110","swcTitle":"Assert Violation","description":{"head":"A reachable exception has been detected.","tail":"It is possible to trigger an exception (opcode 0xfe). Exceptions can be caused by type errors, division by zero, out-of-bounds array access, or assert violations. Note that explicit `assert()` should only be used to check invariants. Use `require()` for regular input checking."},"severity":"Low","locations":[{"sourceMap":"0:1:0","sourceType":"raw-bytecode","sourceFormat":"evm-byzantium-bytecode","sourceList":["0xbcc90f2d6dada5b18e155c17a1c0a55920aae94f39857d39d0d8ed07ae8f228b"]}],"extra":{"discoveryTime":79263210,"testCases":[{"initialState":{"accounts":{"0x901d12ebe1b195e5aa8748e62bd7734ae19b51f":{"balance":"0x0","code":"","nonce":0,"storage":{}},"0xaffeaffeaffeaffeaffeaffeaffeaffeaffeaffe":{"balance":"0x1","code":"","nonce":0,"storage":{}},"0xdeadbeefdeadbeefdeadbeefdeadbeefdeadbeef":{"balance":"0x0","code":"","nonce":0,"storage":{}}}},"steps":[{"address":"","blockCoinbase":"0xcbcbcbcbcbcbcbcbcbcbcbcbcbcbcbcbcbcbcbcb","blockDifficulty":"0xa7d7343662e26","blockGasLimit":"0x7d0000","blockNumber":"0x66e393","blockTime":"0x5bfa4639","gasLimit":"0x7d000","gasPrice":"0x773594000","input":"0xfe","name":"unknown","origin":"0xaffeaffeaffeaffeaffeaffeaffeaffeaffeaffe","value":"0x0"}]}],"toolName":"mythril"}},{"swcID":"","swcTitle":"","description":{"head":"Upgrade to MythX Pro to unlock the ability to test for even more vulnerabilities, perform deeper security analysis, and more. https://mythx.io/plans","tail":"Warning: Free mode only detects certain types of smart contract vulnerabilities. Your contract may still be unsafe. Upgrade to MythX Pro to unlock the ability to test for even more vulnerabilities, perform deeper security analysis, and more. https://mythx.io/plans"},"severity":"Low","locations":[],"extra":{}},{"swcID":"","swcTitle":"","description":{"head":"MythX API Trial Mode.","tail":"You are currently running MythX in Trial mode, which returns a maximum of three vulnerabilities. Sign up for a free account at https://mythx.io to run a complete report."},"severity":"Low","locations":[],"extra":{}}],"sourceType":"raw-bytecode","sourceFormat":"evm-byzantium-bytecode","sourceList":["0xbcc90f2d6dada5b18e155c17a1c0a55920aae94f39857d39d0d8ed07ae8f228b"],"meta":{"coveredPaths":0,"coveredInstructions":0,"logs":[{"level":"info","msg":"skipped automated fuzz testing due to incompatible bytecode input"}]}}]

With the incomplete input response, the formatter crashes, however:

DEBUG:pythx.api.handler:
HTTP/1.1 200
Server: nginx/1.15.6
Date: Mon, 30 Sep 2019 10:34:45 GMT
Content-Type: application/json; charset=utf-8
Content-Length: 58
Connection: keep-alive
X-DNS-Prefetch-Control: off
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Download-Options: noopen
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Access-Control-Allow-Origin: *
ETag: W/"3a-aZ2zFCmjWQcIC4KaNoH5va+UmwY"

{"sourceList":[],"bytecode":"0xfe","analysisMode":"quick"}

DEBUG:pythx.api.client:Parsing response
DEBUG:pythx.api.handler:Executing response middleware: <pythx.middleware.toolname.ClientToolNameMiddleware object at 0x7f81a00c4110>
DEBUG:ClientToolNameMiddleware:Forwarding the response without any action
DEBUG:pythx.api.handler:Executing response middleware: <pythx.middleware.analysiscache.AnalysisCacheMiddleware object at 0x7f819fd7c7d0>
DEBUG:AnalysisCacheMiddleware:Forwarding the response without any action
Traceback (most recent call last):
  File "/home/spoons/diligence/tools/mythx-cli/venv/bin/mythx", line 11, in <module>
    load_entry_point('mythx-cli', 'console_scripts', 'mythx')()
  File "/home/spoons/diligence/tools/mythx-cli/venv/lib/python3.7/site-packages/click/core.py", line 764, in __call__
    return self.main(*args, **kwargs)
  File "/home/spoons/diligence/tools/mythx-cli/venv/lib/python3.7/site-packages/click/core.py", line 717, in main
    rv = self.invoke(ctx)
  File "/home/spoons/diligence/tools/mythx-cli/venv/lib/python3.7/site-packages/click/core.py", line 1137, in invoke
    return _process_result(sub_ctx.command.invoke(sub_ctx))
  File "/home/spoons/diligence/tools/mythx-cli/venv/lib/python3.7/site-packages/click/core.py", line 956, in invoke
    return ctx.invoke(self.callback, **ctx.params)
  File "/home/spoons/diligence/tools/mythx-cli/venv/lib/python3.7/site-packages/click/core.py", line 555, in invoke
    return callback(*args, **kwargs)
  File "/home/spoons/diligence/tools/mythx-cli/venv/lib/python3.7/site-packages/click/decorators.py", line 27, in new_func
    return f(get_current_context().obj, *args, **kwargs)
  File "/home/spoons/diligence/tools/mythx-cli/mythx_cli/cli.py", line 236, in analyze
    click.echo(FORMAT_RESOLVER[ctx["fmt"]].format_detected_issues(resp, inp))
  File "/home/spoons/diligence/tools/mythx-cli/mythx_cli/formatter/tabular.py", line 59, in format_detected_issues
    inp.sources[filename]["source"], c.offset
TypeError: 'NoneType' object is not subscriptable

Prefer CLI arguments to .mythx.yml ones

Currently, the config file takes precedence in all cases and parameters that are passed explicitly are overwritten. In the future, the user should be able to provide sane defaults using the .mythx.yml file and override them when necessary by explicitly specifying parameters in the mythx CLI call.

No module named 'pythx.middleware.property_checking'

  • MythX CLI version: 0.6.14
  • Python version: 3.7.5
  • Operating System: MacOS Catalina

Description

Trying to run $ mythx analyze --check-properties code/contracts/proxies/CmpPriceProvider.sol

got:

Traceback (most recent call last):
  File "/Users/primary/.pyenv/versions/3.7.5/bin/mythx", line 5, in <module>
    from mythx_cli.cli import cli
  File "/Users/primary/.pyenv/versions/3.7.5/lib/python3.7/site-packages/mythx_cli/cli.py", line 15, in <module>
    from mythx_cli.analyze.command import analyze
  File "/Users/primary/.pyenv/versions/3.7.5/lib/python3.7/site-packages/mythx_cli/analyze/command.py", line 10, in <module>
    from pythx.middleware.property_checking import PropertyCheckingMiddleware
ModuleNotFoundError: No module named 'pythx.middleware.property_checking'

Print log messages to stderr when rendering reports

MythX CLI version: 0.6.5
Python version: 3.7.4
Operating System: Mac

Description

When rendering reports console logs are printed along with the report output. If I redirect the output into a file, I then have to manually delete the first line in the file e.g.

$ mythx render --markdown 0d07d850-7114-40c2-a544-8cf09e77da84 > ~/Desktop/report.md

Produces:

Fetching report for analysis 0d07d850-7114-40c2-a544-8cf09e77da84
(... actual markdown content ...)

I'd prefer if there was either no logging output in render mode or if it was printed to stderr so it doesn't end up in the file.

Source file requires different compiler version

  • MythX CLI version: v0.6.14
  • Python version: 3.7.5
  • Operating System: MacOS 10.15.14

Description

Run analysis on these contracts: https://github.com/arcadeum/wallet-contracts/tree/master/contracts

It installed two versions of solidity locally, then failed with a "source file requires different version" error.

What I Did

$ mythx analyze --create-group contracts/**/*.sol
Installing solidity dependencies on macOS 10.15 Catalina.
Updated 4 taps (homebrew/core, homebrew/cask, caskroom/cask and tenderly/tenderly).
==> New Formulae
clip                                 field3d                              libpqxx@6                            pfetch                               trailscraper
==> Updated Formulae
hugo โœ”                         contentful-cli                 ffsend                         jmeter                         onscripter                     skaffold
tenderly/tenderly/tenderly โœ”   cosi                           firebase-cli                   kubeseal                       openconnect                    skopeo
tokei โœ”                        cpl                            folly                          lazygit                        osm2pgrouting                  step
ansible                        curaengine                     fontforge                      ledger                         pnpm                           swagger-codegen
apache-arrow                   cython                         fonttools                      lensfun                        polynote                       swift-protobuf
apache-arrow-glib              daq                            fop                            libphonenumber                 posh                           telegraf
astrometry-net                 dasm                           freetds                        libpqxx                        postgresql                     timidity
aws-cdk                        datetime-fortran               gatsby-cli                     librsync                       postgresql@10                  tomcat@7
azure-cli                      devspace                       gdal                           libspiro                       postgresql@11                  tox
batik                          docfx                          gerbil-scheme                  libtensorflow@1                [email protected]                 travis
bde                            docker                         git                            libtorch                       [email protected]                 typescript
bind                           docker-completion              gitlab-runner                  libuv                          prototool                      vert.x
bundletool                     duo_unix                       gleam                          maxwell                        ripgrep-all                    vim
calicoctl                      dxpy                           goaccess                       mftrace                        rom-tools                      vips
ccfits                         emscripten                     goose                          mill                           root                           vulkan-headers
cfitsio                        etcd                           goreleaser                     mmctl                          ruby-build                     wcslib
cfn-lint                       evince                         grafana                        newman                         sane-backends                  weaver
circleci                       exploitdb                      healpix                        ngt                            sentencepiece                  wtf
closure-compiler               fastlane                       imgproxy                       node                           serverless
code-server                    fd                             jdupes                         nushell                        singular
conan                          ffmpeg                         jenkins                        nuttcp                         siril
==> Deleted Formulae
gnome-builder
==> Updated Casks
a-better-finder-rename         cryo                           ibackup-viewer                 navicat-for-mariadb            publish-or-perish              tempo
a-better-finder-rename         cryo                           ibackup-viewer                 navicat-for-mariadb            publish-or-perish              tempo
abstract                       djay-pro                       iconjar                        navicat-for-mysql              qownnotes                      termius
abstract                       djay-pro                       iconjar                        navicat-for-mysql              qownnotes                      termius
aircall                        dotnet-sdk                     idagio                         navicat-for-oracle             qt-creator                     textadept
aircall                        dotnet-sdk                     idagio                         navicat-for-oracle             qt-creator                     textadept
altserver                      downie                         ipe                            navicat-for-postgresql         querious                       transocks
altserver                      downie                         ipe                            navicat-for-postgresql         querious                       transocks
angry-ip-scanner               electerm                       ipepresenter                   navicat-for-sql-server         retroarch                      trilium-notes
angry-ip-scanner               electerm                       ipepresenter                   navicat-for-sql-server         retroarch                      trilium-notes
anydo                          electron                       ipfs                           navicat-for-sqlite             reveal                         trojan-qt5
anydo                          electron                       ipfs                           navicat-for-sqlite             reveal                         trojan-qt5
app-tamer                      electronmail                   iriunwebcam                    navicat-premium-essentials     rider                          understand
app-tamer                      electronmail                   iriunwebcam                    navicat-premium-essentials     rider                          understand
arq                            enpass                         ishowu-instant                 neofinder                      riot                           unity
arq                            enpass                         ishowu-instant                 neofinder                      riot                           unity
atom                           eqmac                          jamovi                         numi                           runway                         virtualhostx
atom                           eqmac                          jamovi                         numi                           runway                         virtualhostx
baidunetdisk                   favro                          joplin                         ocenaudio                      screen                         visicut
baidunetdisk                   favro                          joplin                         ocenaudio                      screen                         visicut
balenaetcher                   firecamp                       keka                           openaudible                    scrutiny                       visual-studio
balenaetcher                   firecamp                       keka                           openaudible                    scrutiny                       visual-studio
bankid                         flipper                        klatexformula                  opencore-configurator          second-life-viewer             vsee
bankid                         flipper                        klatexformula                  opencore-configurator          second-life-viewer             vsee
bibdesk                        flock                          kodelife                       opera                          sensei                         webcatalog
bibdesk                        flock                          kodelife                       opera                          sensei                         webcatalog
buildsettingextractor          fly                            kodi                           pagico                         sizzy                          website-watchman
buildsettingextractor          fly                            kodi                           pagico                         sizzy                          website-watchman
bunch                          fontlab                        kotlin-native                  paperspace                     sketch                         wireshark
bunch                          fontlab                        kotlin-native                  paperspace                     sketch                         wireshark
cabal                          fork                           kubernetic                     pdfelement                     slack                          wireshark-chmodbpf
cabal                          fork                           kubernetic                     pdfelement                     slack                          wireshark-chmodbpf
cacher                         freeyourmusic                  lightproxy                     permute                        snipaste                       wordpresscom
cacher                         freeyourmusic                  lightproxy                     permute                        snipaste                       wordpresscom
camtasia                       gdlauncher                     loom                           plex-media-server              soundcleod                     workflowy
camtasia                       gdlauncher                     loom                           plex-media-server              soundcleod                     workflowy
cardhop                        geogebra                       macgamestore                   powerphotos                    sqlpro-studio                  xamarin-android
cardhop                        geogebra                       macgamestore                   powerphotos                    sqlpro-studio                  xamarin-android
chatty                         gitkraken                      mailbutler                     praat                          stack-stack                    xrg
chatty                         gitkraken                      mailbutler                     praat                          stack-stack                    xrg
chromedriver                   glyphs                         marvel                         pritunl                        stoplight-studio               zalo
chromedriver                   glyphs                         marvel                         pritunl                        stoplight-studio               zalo
cleanshot                      google-chrome                  master-password                proclaim                       surge                          zoho-mail
cleanshot                      google-chrome                  master-password                proclaim                       surge                          zoho-mail
clockify                       hbuilderx                      microsoft-edge                 protonmail-bridge              teamviewer
clockify                       hbuilderx                      microsoft-edge                 protonmail-bridge              teamviewer
codespace                      houdahspot                     mmex                           protopie                       telavox-flow
codespace                      houdahspot                     mmex                           protopie                       telavox-flow
==> Deleted Casks
fastlane                                      fastlane                                      whatsapp-pocket                               whatsapp-pocket
==> Downloading https://homebrew.bintray.com/bottles/icu4c-66.1.catalina.bottle.tar.gz
==> Downloading from https://akamai.bintray.com/f0/f01dbe4266d1180c1da01d973200ed897cfa8ec8bf505c0f57f7f693bc566062?__gda__=exp=1590019381~hmac=cdb7ead5058ffc87533aa63fcfb1015b5b21a849
==> Downloading https://homebrew.bintray.com/bottles/boost-1.72.0_2.catalina.bottle.tar.gz
==> Downloading from https://akamai.bintray.com/4a/4ad268dd8f6552b7547e12f9b3105403062107ad7fbd24d554a9fccaff193283?__gda__=exp=1590019390~hmac=c0b2e292e0012b872c84dc27bf473a658e038d7c
WARNING:solcx:Command '['sh', '/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/scripts/install_deps.sh']' returned non-zero exit status 1.
Traceback (most recent call last):
  File "/Users/primary/.pyenv/versions/3.7.5/lib/python3.7/site-packages/solcx/install.py", line 352, in _install_solc_osx
    message="Running dependency installation script `install_deps.sh`",
  File "/Users/primary/.pyenv/versions/3.7.5/lib/python3.7/site-packages/solcx/install.py", line 257, in _check_subprocess_call
    command, stderr=subprocess.STDOUT if verbose else subprocess.DEVNULL, **proc_kwargs
  File "/Users/primary/.pyenv/versions/3.7.5/lib/python3.7/subprocess.py", line 363, in check_call
    raise CalledProcessError(retcode, cmd)
subprocess.CalledProcessError: Command '['sh', '/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/scripts/install_deps.sh']' returned non-zero exit status 1.
-- The C compiler identification is AppleClang 11.0.3.11030032
-- The CXX compiler identification is AppleClang 11.0.3.11030032
-- Check for working C compiler: /Library/Developer/CommandLineTools/usr/bin/cc
-- Check for working C compiler: /Library/Developer/CommandLineTools/usr/bin/cc -- works
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Detecting C compile features
-- Detecting C compile features - done
-- Check for working CXX compiler: /Library/Developer/CommandLineTools/usr/bin/c++
-- Check for working CXX compiler: /Library/Developer/CommandLineTools/usr/bin/c++ -- works
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Detecting CXX compile features
-- Detecting CXX compile features - done
-- Check if the system is big endian
-- Searching 16 bit integer
-- Looking for sys/types.h
-- Looking for sys/types.h - found
-- Looking for stdint.h
-- Looking for stdint.h - found
-- Looking for stddef.h
-- Looking for stddef.h - found
-- Check size of unsigned short
-- Check size of unsigned short - done
-- Using unsigned short
-- Check if the system is big endian - little endian
-- [ccache] Enabled: /usr/local/bin/ccache
-- Found Boost headers in
-- Found Boost::filesystem at
-- Found Boost::unit_test_framework at
-- Found Boost::program_options at
-- Found Boost::system at
-- Looking for pthread.h
-- Looking for pthread.h - found
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
-- Found Threads: TRUE
-- Performing Test fstack-protector-strong
-- Performing Test fstack-protector-strong - Success
-- Performing Test Wimplicit-fallthrough
-- Performing Test Wimplicit-fallthrough - Success
-- Performing Test fmacro-prefix-map=/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8=/solidity
-- Performing Test fmacro-prefix-map=/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8=/solidity - Failed
-- Performing Test Wpessimizing-move
-- Performing Test Wpessimizing-move - Success
-- Performing Test Wredundant-move
-- Performing Test Wredundant-move - Success
-- Found Z3: /usr/local/lib/libz3.dylib (found suitable version "4.8.7", minimum required is "4.6.0")
-- Configuring done
-- Generating done
-- Build files have been written to: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build
Scanning dependencies of target solidity_BuildInfo.h
[  0%] Built target solidity_BuildInfo.h
Scanning dependencies of target jsoncpp-project
[  0%] Creating directories for 'jsoncpp-project'
[  1%] Performing download step (download, verify and extract) for 'jsoncpp-project'
-- verifying file...
       file='/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/deps/downloads/jsoncpp-1.9.2.tar.gz'
-- File already exists and hash match (skip download):
  file='/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/deps/downloads/jsoncpp-1.9.2.tar.gz'
  SHA256='77a402fb577b2e0e5d0bdc1cf9c65278915cdb25171e3452c68b6da8a561f8f0'
-- extracting...
     src='/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/deps/downloads/jsoncpp-1.9.2.tar.gz'
     dst='/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/src/jsoncpp-project'
-- extracting... [tar xfz]
-- extracting... [analysis]
-- extracting... [rename]
-- extracting... [clean up]
-- extracting... done
[  1%] No patch step for 'jsoncpp-project'
[  1%] No update step for 'jsoncpp-project'
[  2%] Performing configure step for 'jsoncpp-project'
-- The CXX compiler identification is AppleClang 11.0.3.11030032
-- Check for working CXX compiler: /Library/Developer/CommandLineTools/usr/bin/c++
-- Check for working CXX compiler: /Library/Developer/CommandLineTools/usr/bin/c++ -- works
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Detecting CXX compile features
-- Detecting CXX compile features - done
-- JsonCpp Version: 1.9.2
-- Looking for C++ include clocale
-- Looking for C++ include clocale - found
-- Looking for localeconv
-- Looking for localeconv - found
-- Looking for C++ include sys/types.h
-- Looking for C++ include sys/types.h - found
-- Looking for C++ include stdint.h
-- Looking for C++ include stdint.h - found
-- Looking for C++ include stddef.h
-- Looking for C++ include stddef.h - found
-- Check size of lconv
-- Check size of lconv - done
-- Performing Test HAVE_DECIMAL_POINT
-- Performing Test HAVE_DECIMAL_POINT - Success
-- Configuring done
-- Generating done
-- Build files have been written to: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/src/jsoncpp-project-build
[  2%] Performing build step for 'jsoncpp-project'
Scanning dependencies of target jsoncpp_lib
[  8%] Building CXX object src/lib_json/CMakeFiles/jsoncpp_lib.dir/json_reader.cpp.o
[ 16%] Building CXX object src/lib_json/CMakeFiles/jsoncpp_lib.dir/json_value.cpp.o
[ 25%] Building CXX object src/lib_json/CMakeFiles/jsoncpp_lib.dir/json_writer.cpp.o
[ 33%] Linking CXX static library libjsoncpp.a
[ 33%] Built target jsoncpp_lib
Scanning dependencies of target readFromString
[ 41%] Building CXX object example/CMakeFiles/readFromString.dir/readFromString/readFromString.cpp.o
[ 50%] Linking CXX executable readFromString
[ 50%] Built target readFromString
Scanning dependencies of target streamWrite
[ 58%] Building CXX object example/CMakeFiles/streamWrite.dir/streamWrite/streamWrite.cpp.o
[ 66%] Linking CXX executable streamWrite
[ 66%] Built target streamWrite
Scanning dependencies of target stringWrite
[ 75%] Building CXX object example/CMakeFiles/stringWrite.dir/stringWrite/stringWrite.cpp.o
[ 83%] Linking CXX executable stringWrite
[ 83%] Built target stringWrite
Scanning dependencies of target readFromStream
[ 91%] Building CXX object example/CMakeFiles/readFromStream.dir/readFromStream/readFromStream.cpp.o
[100%] Linking CXX executable readFromStream
[100%] Built target readFromStream
Scanning dependencies of target examples
[100%] Built target examples
[  2%] Performing install step for 'jsoncpp-project'
[ 33%] Built target jsoncpp_lib
[ 50%] Built target readFromString
[ 66%] Built target streamWrite
[ 83%] Built target stringWrite
[100%] Built target readFromStream
[100%] Built target examples
Install the project...
-- Install configuration: ""
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/lib/cmake/jsoncpp/jsoncppConfig.cmake
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/lib/cmake/jsoncpp/jsoncppConfig-noconfig.cmake
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/lib/cmake/jsoncpp/jsoncppConfigVersion.cmake
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/lib/libjsoncpp.a
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/allocator.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/assertions.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/autolink.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/config.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/forwards.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/json.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/json_features.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/reader.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/value.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/version.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.8/build/deps/include/json/writer.h
[  2%] Completed 'jsoncpp-project'
[  2%] Built target jsoncpp-project
Scanning dependencies of target solutil
[  2%] Building CXX object libsolutil/CMakeFiles/solutil.dir/CommonData.cpp.o
[  3%] Building CXX object libsolutil/CMakeFiles/solutil.dir/CommonIO.cpp.o
[  3%] Building CXX object libsolutil/CMakeFiles/solutil.dir/Exceptions.cpp.o
[  3%] Building CXX object libsolutil/CMakeFiles/solutil.dir/IndentedWriter.cpp.o
[  3%] Building CXX object libsolutil/CMakeFiles/solutil.dir/IpfsHash.cpp.o
[  4%] Building CXX object libsolutil/CMakeFiles/solutil.dir/JSON.cpp.o
[  4%] Building CXX object libsolutil/CMakeFiles/solutil.dir/Keccak256.cpp.o
[  4%] Building CXX object libsolutil/CMakeFiles/solutil.dir/StringUtils.cpp.o
[  4%] Building CXX object libsolutil/CMakeFiles/solutil.dir/SwarmHash.cpp.o
[  5%] Building CXX object libsolutil/CMakeFiles/solutil.dir/UTF8.cpp.o
[  5%] Building CXX object libsolutil/CMakeFiles/solutil.dir/Whiskers.cpp.o
[  5%] Linking CXX static library libsolutil.a
[  5%] Built target solutil
Scanning dependencies of target langutil
[  5%] Building CXX object liblangutil/CMakeFiles/langutil.dir/CharStream.cpp.o
[  5%] Building CXX object liblangutil/CMakeFiles/langutil.dir/ErrorReporter.cpp.o
[  6%] Building CXX object liblangutil/CMakeFiles/langutil.dir/EVMVersion.cpp.o
[  6%] Building CXX object liblangutil/CMakeFiles/langutil.dir/Exceptions.cpp.o
[  6%] Building CXX object liblangutil/CMakeFiles/langutil.dir/ParserBase.cpp.o
[  6%] Building CXX object liblangutil/CMakeFiles/langutil.dir/Scanner.cpp.o
[  7%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SemVerHandler.cpp.o
[  7%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SourceLocation.cpp.o
[  7%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SourceReferenceExtractor.cpp.o
[  7%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SourceReferenceFormatter.cpp.o
[  8%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SourceReferenceFormatterHuman.cpp.o
[  8%] Building CXX object liblangutil/CMakeFiles/langutil.dir/Token.cpp.o
[  8%] Linking CXX static library liblangutil.a
[  8%] Built target langutil
Scanning dependencies of target evmasm
[  9%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/Assembly.cpp.o
[  9%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/AssemblyItem.cpp.o
[  9%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/BlockDeduplicator.cpp.o
[  9%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/CommonSubexpressionEliminator.cpp.o
[ 10%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/ConstantOptimiser.cpp.o
[ 10%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/ControlFlowGraph.cpp.o
[ 10%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/ExpressionClasses.cpp.o
[ 10%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/GasMeter.cpp.o
[ 11%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/Instruction.cpp.o
[ 11%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/JumpdestRemover.cpp.o
[ 11%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/KnownState.cpp.o
[ 11%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/LinkerObject.cpp.o
[ 12%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/PathGasMeter.cpp.o
[ 12%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/PeepholeOptimiser.cpp.o
[ 12%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/SemanticInformation.cpp.o
[ 12%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/SimplificationRules.cpp.o
[ 13%] Linking CXX static library libevmasm.a
[ 13%] Built target evmasm
Scanning dependencies of target yul
[ 13%] Building CXX object libyul/CMakeFiles/yul.dir/AsmAnalysis.cpp.o
[ 14%] Building CXX object libyul/CMakeFiles/yul.dir/AsmJsonConverter.cpp.o
[ 14%] Building CXX object libyul/CMakeFiles/yul.dir/AsmParser.cpp.o
[ 14%] Building CXX object libyul/CMakeFiles/yul.dir/AsmPrinter.cpp.o
[ 14%] Building CXX object libyul/CMakeFiles/yul.dir/AsmScope.cpp.o
[ 15%] Building CXX object libyul/CMakeFiles/yul.dir/AsmScopeFiller.cpp.o
[ 15%] Building CXX object libyul/CMakeFiles/yul.dir/AssemblyStack.cpp.o
[ 15%] Building CXX object libyul/CMakeFiles/yul.dir/CompilabilityChecker.cpp.o
[ 15%] Building CXX object libyul/CMakeFiles/yul.dir/Dialect.cpp.o
[ 16%] Building CXX object libyul/CMakeFiles/yul.dir/Object.cpp.o
[ 16%] Building CXX object libyul/CMakeFiles/yul.dir/ObjectParser.cpp.o
[ 16%] Building CXX object libyul/CMakeFiles/yul.dir/Utilities.cpp.o
[ 16%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/AsmCodeGen.cpp.o
[ 17%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/ConstantOptimiser.cpp.o
[ 17%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMAssembly.cpp.o
[ 17%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMCodeTransform.cpp.o
[ 17%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMDialect.cpp.o
[ 18%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMObjectCompiler.cpp.o
[ 18%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMMetrics.cpp.o
[ 18%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/NoOutputAssembly.cpp.o
[ 19%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/EVMToEwasmTranslator.cpp.o
[ 19%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/BinaryTransform.cpp.o
[ 19%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/TextTransform.cpp.o
[ 19%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/WasmCodeTransform.cpp.o
[ 20%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/WasmDialect.cpp.o
[ 20%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/WasmObjectCompiler.cpp.o
[ 20%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/WordSizeTransform.cpp.o
[ 20%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ASTCopier.cpp.o
[ 21%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ASTWalker.cpp.o
[ 21%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/BlockFlattener.cpp.o
[ 21%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/BlockHasher.cpp.o
[ 21%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/CallGraphGenerator.cpp.o
[ 22%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/CircularReferencesPruner.cpp.o
[ 22%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/CommonSubexpressionEliminator.cpp.o
[ 22%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ConditionalSimplifier.cpp.o
[ 22%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ConditionalUnsimplifier.cpp.o
[ 23%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ControlFlowSimplifier.cpp.o
[ 23%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/DataFlowAnalyzer.cpp.o
[ 23%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/DeadCodeEliminator.cpp.o
[ 23%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Disambiguator.cpp.o
[ 24%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/EquivalentFunctionDetector.cpp.o
[ 24%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/EquivalentFunctionCombiner.cpp.o
[ 24%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ExpressionInliner.cpp.o
[ 24%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ExpressionJoiner.cpp.o
[ 25%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ExpressionSimplifier.cpp.o
[ 25%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ExpressionSplitter.cpp.o
[ 25%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ForLoopConditionIntoBody.cpp.o
[ 26%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ForLoopConditionOutOfBody.cpp.o
[ 26%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ForLoopInitRewriter.cpp.o
[ 26%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/FullInliner.cpp.o
[ 26%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/FunctionGrouper.cpp.o
[ 27%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/FunctionHoister.cpp.o
[ 27%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/InlinableExpressionFunctionFinder.cpp.o
[ 27%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/KnowledgeBase.cpp.o
[ 27%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/LoadResolver.cpp.o
[ 28%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/LoopInvariantCodeMotion.cpp.o
[ 28%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/MainFunction.cpp.o
[ 28%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Metrics.cpp.o
[ 28%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/NameCollector.cpp.o
[ 29%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/NameDispenser.cpp.o
[ 29%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/NameDisplacer.cpp.o
[ 29%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/OptimizerUtilities.cpp.o
[ 29%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/RedundantAssignEliminator.cpp.o
[ 30%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Rematerialiser.cpp.o
[ 30%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SSAReverser.cpp.o
[ 30%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SSATransform.cpp.o
[ 30%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SSAValueTracker.cpp.o
[ 31%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Semantics.cpp.o
[ 31%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SimplificationRules.cpp.o
[ 31%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/StackCompressor.cpp.o
[ 31%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/StructuralSimplifier.cpp.o
[ 32%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Substitution.cpp.o
[ 32%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Suite.cpp.o
[ 32%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SyntacticalEquality.cpp.o
[ 33%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/TypeInfo.cpp.o
[ 33%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/UnusedPruner.cpp.o
[ 33%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/VarDeclInitializer.cpp.o
[ 33%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/VarNameCleaner.cpp.o
[ 34%] Linking CXX static library libyul.a
[ 34%] Built target yul
Scanning dependencies of target solidity
[ 34%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ConstantEvaluator.cpp.o
[ 34%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ContractLevelChecker.cpp.o
[ 35%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ControlFlowAnalyzer.cpp.o
[ 35%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ControlFlowBuilder.cpp.o
[ 35%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ControlFlowGraph.cpp.o
[ 35%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/DeclarationContainer.cpp.o
[ 36%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/DeclarationTypeChecker.cpp.o
[ 36%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/DocStringAnalyser.cpp.o
[ 36%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ImmutableValidator.cpp.o
[ 36%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/GlobalContext.cpp.o
[ 37%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/NameAndTypeResolver.cpp.o
[ 37%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/OverrideChecker.cpp.o
[ 37%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/PostTypeChecker.cpp.o
[ 37%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ReferencesResolver.cpp.o
[ 38%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/StaticAnalyzer.cpp.o
[ 38%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/SyntaxChecker.cpp.o
[ 38%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/TypeChecker.cpp.o
[ 38%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ViewPureChecker.cpp.o
[ 39%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/AST.cpp.o
[ 39%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/ASTAnnotations.cpp.o
[ 39%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/AsmJsonImporter.cpp.o
[ 39%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/ASTJsonConverter.cpp.o
[ 40%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/ASTUtils.cpp.o
[ 40%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/ASTJsonImporter.cpp.o
[ 40%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/Types.cpp.o
[ 41%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/TypeProvider.cpp.o
[ 41%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ABIFunctions.cpp.o
[ 41%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ArrayUtils.cpp.o
[ 41%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/Compiler.cpp.o
[ 42%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/CompilerContext.cpp.o
[ 42%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/CompilerUtils.cpp.o
[ 42%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ContractCompiler.cpp.o
[ 42%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ExpressionCompiler.cpp.o
[ 43%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/LValue.cpp.o
[ 43%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/MultiUseYulFunctionCollector.cpp.o
[ 43%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ReturnInfo.cpp.o
[ 43%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/YulUtilFunctions.cpp.o
[ 44%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ir/IRGenerator.cpp.o
[ 44%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ir/IRGeneratorForStatements.cpp.o
[ 44%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ir/IRGenerationContext.cpp.o
[ 44%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ir/IRVariable.cpp.o
[ 45%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/BMC.cpp.o
[ 45%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/CHC.cpp.o
[ 45%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/CHCSmtLib2Interface.cpp.o
[ 45%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/EncodingContext.cpp.o
[ 46%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/ModelChecker.cpp.o
[ 46%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SMTEncoder.cpp.o
[ 46%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SMTLib2Interface.cpp.o
[ 46%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SMTPortfolio.cpp.o
[ 47%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/Sorts.cpp.o
[ 47%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SSAVariable.cpp.o
[ 47%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SymbolicState.cpp.o
[ 48%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SymbolicTypes.cpp.o
[ 48%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SymbolicVariables.cpp.o
[ 48%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/VariableUsage.cpp.o
[ 48%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/ABI.cpp.o
[ 49%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/CompilerStack.cpp.o
[ 49%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/GasEstimator.cpp.o
[ 49%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/Natspec.cpp.o
[ 49%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/StandardCompiler.cpp.o
[ 50%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/StorageLayout.cpp.o
[ 50%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/Version.cpp.o
[ 50%] Building CXX object libsolidity/CMakeFiles/solidity.dir/parsing/DocStringParser.cpp.o
[ 50%] Building CXX object libsolidity/CMakeFiles/solidity.dir/parsing/Parser.cpp.o
[ 51%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/Z3Interface.cpp.o
[ 51%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/Z3CHCInterface.cpp.o
[ 51%] Linking CXX static library libsolidity.a
[ 51%] Built target solidity
Scanning dependencies of target libsolc
[ 51%] Building CXX object libsolc/CMakeFiles/libsolc.dir/libsolc.cpp.o
[ 52%] Linking CXX static library libsolc.a
[ 52%] Built target libsolc
Scanning dependencies of target yul-phaser
[ 52%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/main.cpp.o
[ 52%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Common.cpp.o
[ 52%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/AlgorithmRunner.cpp.o
[ 53%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Phaser.cpp.o
[ 53%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/GeneticAlgorithms.cpp.o
[ 53%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Population.cpp.o
[ 53%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/FitnessMetrics.cpp.o
[ 54%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Chromosome.cpp.o
[ 54%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Mutations.cpp.o
[ 54%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/PairSelections.cpp.o
[ 54%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Selections.cpp.o
[ 55%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/ProgramCache.cpp.o
[ 55%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Program.cpp.o
[ 55%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/SimulationRNG.cpp.o
[ 55%] Linking CXX executable yul-phaser
[ 55%] Built target yul-phaser
Scanning dependencies of target solidity-upgrade
[ 55%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/main.cpp.o
[ 56%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/UpgradeChange.cpp.o
[ 56%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/Upgrade050.cpp.o
[ 56%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/Upgrade060.cpp.o
[ 56%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/SourceUpgrade.cpp.o
[ 57%] Linking CXX executable solidity-upgrade
[ 57%] Built target solidity-upgrade
Scanning dependencies of target solc
[ 57%] Building CXX object solc/CMakeFiles/solc.dir/CommandLineInterface.cpp.o
[ 57%] Building CXX object solc/CMakeFiles/solc.dir/main.cpp.o
[ 57%] Linking CXX executable solc
[ 57%] Built target solc
Scanning dependencies of target evmc_loader
[ 57%] Building C object test/evmc/CMakeFiles/evmc_loader.dir/loader.c.o
[ 57%] Linking C static library libevmc_loader.a
[ 57%] Built target evmc_loader
Scanning dependencies of target yulInterpreter
[ 58%] Building CXX object test/tools/yulInterpreter/CMakeFiles/yulInterpreter.dir/EVMInstructionInterpreter.cpp.o
[ 58%] Building CXX object test/tools/yulInterpreter/CMakeFiles/yulInterpreter.dir/EwasmBuiltinInterpreter.cpp.o
[ 58%] Building CXX object test/tools/yulInterpreter/CMakeFiles/yulInterpreter.dir/Interpreter.cpp.o
[ 58%] Linking CXX static library libyulInterpreter.a
[ 58%] Built target yulInterpreter
Scanning dependencies of target soltest
[ 58%] Building CXX object test/CMakeFiles/soltest.dir/boostTest.cpp.o
[ 58%] Building CXX object test/CMakeFiles/soltest.dir/Common.cpp.o
[ 58%] Building CXX object test/CMakeFiles/soltest.dir/CommonSyntaxTest.cpp.o
[ 59%] Building CXX object test/CMakeFiles/soltest.dir/EVMHost.cpp.o
[ 59%] Building CXX object test/CMakeFiles/soltest.dir/ExecutionFramework.cpp.o
[ 59%] Building CXX object test/CMakeFiles/soltest.dir/Metadata.cpp.o
[ 60%] Building CXX object test/CMakeFiles/soltest.dir/TestCase.cpp.o
[ 60%] Building CXX object test/CMakeFiles/soltest.dir/TestCaseReader.cpp.o
[ 60%] Building CXX object test/CMakeFiles/soltest.dir/contracts/AuctionRegistrar.cpp.o
[ 60%] Building CXX object test/CMakeFiles/soltest.dir/contracts/FixedFeeRegistrar.cpp.o
[ 61%] Building CXX object test/CMakeFiles/soltest.dir/contracts/Wallet.cpp.o
[ 61%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/Checksum.cpp.o
[ 61%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/CommonData.cpp.o
[ 61%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/IndentedWriter.cpp.o
[ 62%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/IpfsHash.cpp.o
[ 62%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/IterateReplacing.cpp.o
[ 62%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/JSON.cpp.o
[ 62%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/Keccak256.cpp.o
[ 63%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/StringUtils.cpp.o
[ 63%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/SwarmHash.cpp.o
[ 63%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/UTF8.cpp.o
[ 63%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/Whiskers.cpp.o
[ 64%] Building CXX object test/CMakeFiles/soltest.dir/liblangutil/CharStream.cpp.o
[ 64%] Building CXX object test/CMakeFiles/soltest.dir/liblangutil/SourceLocation.cpp.o
[ 64%] Building CXX object test/CMakeFiles/soltest.dir/libevmasm/Assembler.cpp.o
[ 64%] Building CXX object test/CMakeFiles/soltest.dir/libevmasm/Optimiser.cpp.o
[ 65%] Building CXX object test/CMakeFiles/soltest.dir/libyul/Common.cpp.o
[ 65%] Building CXX object test/CMakeFiles/soltest.dir/libyul/CompilabilityChecker.cpp.o
[ 65%] Building CXX object test/CMakeFiles/soltest.dir/libyul/EwasmTranslationTest.cpp.o
[ 65%] Building CXX object test/CMakeFiles/soltest.dir/libyul/FunctionSideEffects.cpp.o
[ 66%] Building CXX object test/CMakeFiles/soltest.dir/libyul/Inliner.cpp.o
[ 66%] Building CXX object test/CMakeFiles/soltest.dir/libyul/Metrics.cpp.o
[ 66%] Building CXX object test/CMakeFiles/soltest.dir/libyul/ObjectCompilerTest.cpp.o
[ 67%] Building CXX object test/CMakeFiles/soltest.dir/libyul/ObjectParser.cpp.o
[ 67%] Building CXX object test/CMakeFiles/soltest.dir/libyul/Parser.cpp.o
[ 67%] Building CXX object test/CMakeFiles/soltest.dir/libyul/StackReuseCodegen.cpp.o
[ 67%] Building CXX object test/CMakeFiles/soltest.dir/libyul/SyntaxTest.cpp.o
[ 68%] Building CXX object test/CMakeFiles/soltest.dir/libyul/YulInterpreterTest.cpp.o
[ 68%] Building CXX object test/CMakeFiles/soltest.dir/libyul/YulOptimizerTest.cpp.o
[ 68%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ABIDecoderTests.cpp.o
[ 68%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ABIEncoderTests.cpp.o
[ 69%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ABIJsonTest.cpp.o
[ 69%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/AnalysisFramework.cpp.o
[ 69%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/Assembly.cpp.o
[ 69%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ASTJSONTest.cpp.o
[ 70%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ErrorCheck.cpp.o
[ 70%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/GasCosts.cpp.o
[ 70%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/GasMeter.cpp.o
[ 70%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/GasTest.cpp.o
[ 71%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/Imports.cpp.o
[ 71%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/InlineAssembly.cpp.o
[ 71%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/LibSolc.cpp.o
[ 71%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/Metadata.cpp.o
[ 72%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SemanticTest.cpp.o
[ 72%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SemVerMatcher.cpp.o
[ 72%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SMTChecker.cpp.o
[ 72%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SMTCheckerJSONTest.cpp.o
[ 73%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SMTCheckerTest.cpp.o
[ 73%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityCompiler.cpp.o
[ 73%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityEndToEndTest.cpp.o
[ 73%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityExecutionFramework.cpp.o
[ 74%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityExpressionCompiler.cpp.o
[ 74%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityNameAndTypeResolution.cpp.o
[ 74%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityNatspecJSON.cpp.o
[ 75%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityOptimizer.cpp.o
[ 75%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityParser.cpp.o
[ 75%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityScanner.cpp.o
[ 75%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityTypes.cpp.o
[ 76%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/StandardCompiler.cpp.o
[ 76%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SyntaxTest.cpp.o
[ 76%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ViewPureChecker.cpp.o
[ 76%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/BytesUtils.cpp.o
[ 77%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/ContractABIUtils.cpp.o
[ 77%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/TestFileParser.cpp.o
[ 77%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/TestFileParserTests.cpp.o
[ 77%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/TestFunctionCall.cpp.o
[ 78%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/TestFunctionCallTests.cpp.o
[ 78%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/TestHelpers.cpp.o
[ 78%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/TestHelpersTest.cpp.o
[ 78%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Common.cpp.o
[ 79%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Chromosome.cpp.o
[ 79%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/FitnessMetrics.cpp.o
[ 79%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/AlgorithmRunner.cpp.o
[ 79%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/GeneticAlgorithms.cpp.o
[ 80%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Mutations.cpp.o
[ 80%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/PairSelections.cpp.o
[ 80%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Phaser.cpp.o
[ 80%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Population.cpp.o
[ 81%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Program.cpp.o
[ 81%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/ProgramCache.cpp.o
[ 81%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Selections.cpp.o
[ 82%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/SimulationRNG.cpp.o
[ 82%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/AlgorithmRunner.cpp.o
[ 82%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Common.cpp.o
[ 82%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Chromosome.cpp.o
[ 83%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/FitnessMetrics.cpp.o
[ 83%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/GeneticAlgorithms.cpp.o
[ 83%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Mutations.cpp.o
[ 83%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/PairSelections.cpp.o
[ 84%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Phaser.cpp.o
[ 84%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Population.cpp.o
[ 84%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Program.cpp.o
[ 84%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/ProgramCache.cpp.o
[ 85%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Selections.cpp.o
[ 85%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/SimulationRNG.cpp.o
[ 85%] Linking CXX executable soltest
[ 85%] Built target soltest
Scanning dependencies of target isoltest
[ 85%] Building CXX object test/tools/CMakeFiles/isoltest.dir/isoltest.cpp.o
[ 86%] Building CXX object test/tools/CMakeFiles/isoltest.dir/IsolTestOptions.cpp.o
[ 86%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/Common.cpp.o
[ 86%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/CommonSyntaxTest.cpp.o
[ 86%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/EVMHost.cpp.o
[ 87%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/TestCase.cpp.o
[ 87%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/TestCaseReader.cpp.o
[ 87%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/util/BytesUtils.cpp.o
[ 88%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/util/ContractABIUtils.cpp.o
[ 88%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/util/TestFileParser.cpp.o
[ 88%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/util/TestFunctionCall.cpp.o
[ 88%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/GasTest.cpp.o
[ 89%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SyntaxTest.cpp.o
[ 89%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SemanticTest.cpp.o
[ 89%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/AnalysisFramework.cpp.o
[ 89%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SolidityExecutionFramework.cpp.o
[ 90%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/ExecutionFramework.cpp.o
[ 90%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/ABIJsonTest.cpp.o
[ 90%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/ASTJSONTest.cpp.o
[ 90%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SMTCheckerTest.cpp.o
[ 91%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SMTCheckerJSONTest.cpp.o
[ 91%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/Common.cpp.o
[ 91%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/EwasmTranslationTest.cpp.o
[ 91%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/FunctionSideEffects.cpp.o
[ 92%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/ObjectCompilerTest.cpp.o
[ 92%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/SyntaxTest.cpp.o
[ 92%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/YulOptimizerTest.cpp.o
[ 92%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/YulInterpreterTest.cpp.o
[ 93%] Linking CXX executable isoltest
[ 93%] Built target isoltest
Scanning dependencies of target yulopti
[ 94%] Building CXX object test/tools/CMakeFiles/yulopti.dir/yulopti.cpp.o
[ 94%] Linking CXX executable yulopti
[ 94%] Built target yulopti
Scanning dependencies of target yulrun
[ 94%] Building CXX object test/tools/CMakeFiles/yulrun.dir/yulrun.cpp.o
[ 95%] Linking CXX executable yulrun
[ 95%] Built target yulrun
Scanning dependencies of target solfuzzer
[ 95%] Building CXX object test/tools/CMakeFiles/solfuzzer.dir/afl_fuzzer.cpp.o
[ 96%] Building CXX object test/tools/CMakeFiles/solfuzzer.dir/fuzzer_common.cpp.o
[ 96%] Linking CXX executable solfuzzer
[ 96%] Built target solfuzzer
Scanning dependencies of target strictasm_opt_ossfuzz
[ 96%] Building CXX object test/tools/ossfuzz/CMakeFiles/strictasm_opt_ossfuzz.dir/strictasm_opt_ossfuzz.cpp.o
[ 96%] Linking CXX static library libstrictasm_opt_ossfuzz.a
[ 96%] Built target strictasm_opt_ossfuzz
Scanning dependencies of target solc_noopt_ossfuzz
[ 97%] Building CXX object test/tools/ossfuzz/CMakeFiles/solc_noopt_ossfuzz.dir/solc_noopt_ossfuzz.cpp.o
[ 97%] Building CXX object test/tools/ossfuzz/CMakeFiles/solc_noopt_ossfuzz.dir/__/fuzzer_common.cpp.o
[ 97%] Linking CXX static library libsolc_noopt_ossfuzz.a
[ 97%] Built target solc_noopt_ossfuzz
Scanning dependencies of target const_opt_ossfuzz
[ 97%] Building CXX object test/tools/ossfuzz/CMakeFiles/const_opt_ossfuzz.dir/const_opt_ossfuzz.cpp.o
[ 97%] Building CXX object test/tools/ossfuzz/CMakeFiles/const_opt_ossfuzz.dir/__/fuzzer_common.cpp.o
[ 97%] Linking CXX static library libconst_opt_ossfuzz.a
[ 97%] Built target const_opt_ossfuzz
Scanning dependencies of target solc_opt_ossfuzz
[ 97%] Building CXX object test/tools/ossfuzz/CMakeFiles/solc_opt_ossfuzz.dir/solc_opt_ossfuzz.cpp.o
[ 98%] Building CXX object test/tools/ossfuzz/CMakeFiles/solc_opt_ossfuzz.dir/__/fuzzer_common.cpp.o
[ 98%] Linking CXX static library libsolc_opt_ossfuzz.a
[ 98%] Built target solc_opt_ossfuzz
Scanning dependencies of target strictasm_diff_ossfuzz
[ 98%] Building CXX object test/tools/ossfuzz/CMakeFiles/strictasm_diff_ossfuzz.dir/strictasm_diff_ossfuzz.cpp.o
[ 98%] Building CXX object test/tools/ossfuzz/CMakeFiles/strictasm_diff_ossfuzz.dir/yulFuzzerCommon.cpp.o
[ 99%] Linking CXX static library libstrictasm_diff_ossfuzz.a
[ 99%] Built target strictasm_diff_ossfuzz
Scanning dependencies of target strictasm_assembly_ossfuzz
[100%] Building CXX object test/tools/ossfuzz/CMakeFiles/strictasm_assembly_ossfuzz.dir/strictasm_assembly_ossfuzz.cpp.o
[100%] Linking CXX static library libstrictasm_assembly_ossfuzz.a
[100%] Built target strictasm_assembly_ossfuzz
solc, the solidity compiler commandline interface
Version: 0.6.8+commit.0bbfe453.Darwin.appleclang
Installing solidity dependencies on macOS 10.15 Catalina.
Already up-to-date.
==> Downloading https://homebrew.bintray.com/bottles/icu4c-66.1.catalina.bottle.tar.gz
Already downloaded: /Users/primary/Library/Caches/Homebrew/downloads/1ec6af4a043f49a66fe48d480e3908b80ad3690c0822e1da68653cea5f5350ab--icu4c-66.1.catalina.bottle.tar.gz
==> Downloading https://homebrew.bintray.com/bottles/boost-1.72.0_2.catalina.bottle.tar.gz
Already downloaded: /Users/primary/Library/Caches/Homebrew/downloads/4d7b0853a67f9ef27dc5a837d24ea4bec1c318930151cab3e721fc45f035bcf7--boost-1.72.0_2.catalina.bottle.tar.gz
WARNING:solcx:Command '['sh', '/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/scripts/install_deps.sh']' returned non-zero exit status 1.
Traceback (most recent call last):
  File "/Users/primary/.pyenv/versions/3.7.5/lib/python3.7/site-packages/solcx/install.py", line 352, in _install_solc_osx
    message="Running dependency installation script `install_deps.sh`",
  File "/Users/primary/.pyenv/versions/3.7.5/lib/python3.7/site-packages/solcx/install.py", line 257, in _check_subprocess_call
    command, stderr=subprocess.STDOUT if verbose else subprocess.DEVNULL, **proc_kwargs
  File "/Users/primary/.pyenv/versions/3.7.5/lib/python3.7/subprocess.py", line 363, in check_call
    raise CalledProcessError(retcode, cmd)
subprocess.CalledProcessError: Command '['sh', '/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/scripts/install_deps.sh']' returned non-zero exit status 1.
-- The C compiler identification is AppleClang 11.0.3.11030032
-- The CXX compiler identification is AppleClang 11.0.3.11030032
-- Check for working C compiler: /Library/Developer/CommandLineTools/usr/bin/cc
-- Check for working C compiler: /Library/Developer/CommandLineTools/usr/bin/cc -- works
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Detecting C compile features
-- Detecting C compile features - done
-- Check for working CXX compiler: /Library/Developer/CommandLineTools/usr/bin/c++
-- Check for working CXX compiler: /Library/Developer/CommandLineTools/usr/bin/c++ -- works
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Detecting CXX compile features
-- Detecting CXX compile features - done
-- Check if the system is big endian
-- Searching 16 bit integer
-- Looking for sys/types.h
-- Looking for sys/types.h - found
-- Looking for stdint.h
-- Looking for stdint.h - found
-- Looking for stddef.h
-- Looking for stddef.h - found
-- Check size of unsigned short
-- Check size of unsigned short - done
-- Using unsigned short
-- Check if the system is big endian - little endian
-- [ccache] Enabled: /usr/local/bin/ccache
-- Found Boost headers in
-- Found Boost::filesystem at
-- Found Boost::unit_test_framework at
-- Found Boost::program_options at
-- Found Boost::system at
-- Looking for pthread.h
-- Looking for pthread.h - found
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
-- Found Threads: TRUE
-- Performing Test fstack-protector-strong
-- Performing Test fstack-protector-strong - Success
-- Performing Test Wimplicit-fallthrough
-- Performing Test Wimplicit-fallthrough - Success
-- Performing Test fmacro-prefix-map=/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4=/solidity
-- Performing Test fmacro-prefix-map=/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4=/solidity - Failed
-- Found Z3: /usr/local/lib/libz3.dylib (found suitable version "4.8.7", minimum required is "4.6.0")
-- Configuring done
-- Generating done
-- Build files have been written to: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build
Scanning dependencies of target solidity_BuildInfo.h
[  0%] Built target solidity_BuildInfo.h
Scanning dependencies of target jsoncpp-project
[  0%] Creating directories for 'jsoncpp-project'
[  0%] Performing download step (download, verify and extract) for 'jsoncpp-project'
-- verifying file...
       file='/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/deps/downloads/jsoncpp-1.9.2.tar.gz'
-- File already exists and hash match (skip download):
  file='/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/deps/downloads/jsoncpp-1.9.2.tar.gz'
  SHA256='77a402fb577b2e0e5d0bdc1cf9c65278915cdb25171e3452c68b6da8a561f8f0'
-- extracting...
     src='/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/deps/downloads/jsoncpp-1.9.2.tar.gz'
     dst='/private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/src/jsoncpp-project'
-- extracting... [tar xfz]
-- extracting... [analysis]
-- extracting... [rename]
-- extracting... [clean up]
-- extracting... done
[  0%] No patch step for 'jsoncpp-project'
[  1%] No update step for 'jsoncpp-project'
[  1%] Performing configure step for 'jsoncpp-project'
-- The CXX compiler identification is AppleClang 11.0.3.11030032
-- Check for working CXX compiler: /Library/Developer/CommandLineTools/usr/bin/c++
-- Check for working CXX compiler: /Library/Developer/CommandLineTools/usr/bin/c++ -- works
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Detecting CXX compile features
-- Detecting CXX compile features - done
-- JsonCpp Version: 1.9.2
-- Looking for C++ include clocale
-- Looking for C++ include clocale - found
-- Looking for localeconv
-- Looking for localeconv - found
-- Looking for C++ include sys/types.h
-- Looking for C++ include sys/types.h - found
-- Looking for C++ include stdint.h
-- Looking for C++ include stdint.h - found
-- Looking for C++ include stddef.h
-- Looking for C++ include stddef.h - found
-- Check size of lconv
-- Check size of lconv - done
-- Performing Test HAVE_DECIMAL_POINT
-- Performing Test HAVE_DECIMAL_POINT - Success
-- Configuring done
-- Generating done
-- Build files have been written to: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/src/jsoncpp-project-build
[  2%] Performing build step for 'jsoncpp-project'
Scanning dependencies of target jsoncpp_lib
[  8%] Building CXX object src/lib_json/CMakeFiles/jsoncpp_lib.dir/json_reader.cpp.o
[ 16%] Building CXX object src/lib_json/CMakeFiles/jsoncpp_lib.dir/json_value.cpp.o
[ 25%] Building CXX object src/lib_json/CMakeFiles/jsoncpp_lib.dir/json_writer.cpp.o
[ 33%] Linking CXX static library libjsoncpp.a
[ 33%] Built target jsoncpp_lib
Scanning dependencies of target readFromString
[ 41%] Building CXX object example/CMakeFiles/readFromString.dir/readFromString/readFromString.cpp.o
[ 50%] Linking CXX executable readFromString
[ 50%] Built target readFromString
Scanning dependencies of target streamWrite
[ 58%] Building CXX object example/CMakeFiles/streamWrite.dir/streamWrite/streamWrite.cpp.o
[ 66%] Linking CXX executable streamWrite
[ 66%] Built target streamWrite
Scanning dependencies of target stringWrite
[ 75%] Building CXX object example/CMakeFiles/stringWrite.dir/stringWrite/stringWrite.cpp.o
[ 83%] Linking CXX executable stringWrite
[ 83%] Built target stringWrite
Scanning dependencies of target readFromStream
[ 91%] Building CXX object example/CMakeFiles/readFromStream.dir/readFromStream/readFromStream.cpp.o
[100%] Linking CXX executable readFromStream
[100%] Built target readFromStream
Scanning dependencies of target examples
[100%] Built target examples
[  2%] Performing install step for 'jsoncpp-project'
[ 33%] Built target jsoncpp_lib
[ 50%] Built target readFromString
[ 66%] Built target streamWrite
[ 83%] Built target stringWrite
[100%] Built target readFromStream
[100%] Built target examples
Install the project...
-- Install configuration: ""
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/lib/cmake/jsoncpp/jsoncppConfig.cmake
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/lib/cmake/jsoncpp/jsoncppConfig-noconfig.cmake
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/lib/cmake/jsoncpp/jsoncppConfigVersion.cmake
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/lib/libjsoncpp.a
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/allocator.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/assertions.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/autolink.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/config.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/forwards.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/json.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/json_features.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/reader.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/value.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/version.h
-- Installing: /private/var/folders/vk/01zl87497jx6bq66fhhhd9zm0000gn/T/solcx-tmp-68277/solidity_0.6.4/build/deps/include/json/writer.h
[  3%] Completed 'jsoncpp-project'
[  3%] Built target jsoncpp-project
Scanning dependencies of target solutil
[  3%] Building CXX object libsolutil/CMakeFiles/solutil.dir/CommonData.cpp.o
[  3%] Building CXX object libsolutil/CMakeFiles/solutil.dir/CommonIO.cpp.o
[  3%] Building CXX object libsolutil/CMakeFiles/solutil.dir/Exceptions.cpp.o
[  4%] Building CXX object libsolutil/CMakeFiles/solutil.dir/IndentedWriter.cpp.o
[  4%] Building CXX object libsolutil/CMakeFiles/solutil.dir/IpfsHash.cpp.o
[  4%] Building CXX object libsolutil/CMakeFiles/solutil.dir/JSON.cpp.o
[  5%] Building CXX object libsolutil/CMakeFiles/solutil.dir/Keccak256.cpp.o
[  5%] Building CXX object libsolutil/CMakeFiles/solutil.dir/StringUtils.cpp.o
[  5%] Building CXX object libsolutil/CMakeFiles/solutil.dir/SwarmHash.cpp.o
[  5%] Building CXX object libsolutil/CMakeFiles/solutil.dir/UTF8.cpp.o
[  6%] Building CXX object libsolutil/CMakeFiles/solutil.dir/Whiskers.cpp.o
[  6%] Linking CXX static library libsolutil.a
[  6%] Built target solutil
Scanning dependencies of target langutil
[  6%] Building CXX object liblangutil/CMakeFiles/langutil.dir/CharStream.cpp.o
[  6%] Building CXX object liblangutil/CMakeFiles/langutil.dir/ErrorReporter.cpp.o
[  6%] Building CXX object liblangutil/CMakeFiles/langutil.dir/EVMVersion.cpp.o
[  7%] Building CXX object liblangutil/CMakeFiles/langutil.dir/Exceptions.cpp.o
[  7%] Building CXX object liblangutil/CMakeFiles/langutil.dir/ParserBase.cpp.o
[  7%] Building CXX object liblangutil/CMakeFiles/langutil.dir/Scanner.cpp.o
[  8%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SemVerHandler.cpp.o
[  8%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SourceLocation.cpp.o
[  8%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SourceReferenceExtractor.cpp.o
[  8%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SourceReferenceFormatter.cpp.o
[  9%] Building CXX object liblangutil/CMakeFiles/langutil.dir/SourceReferenceFormatterHuman.cpp.o
[  9%] Building CXX object liblangutil/CMakeFiles/langutil.dir/Token.cpp.o
[  9%] Linking CXX static library liblangutil.a
[  9%] Built target langutil
Scanning dependencies of target evmasm
[ 10%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/Assembly.cpp.o
[ 10%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/AssemblyItem.cpp.o
[ 10%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/BlockDeduplicator.cpp.o
[ 10%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/CommonSubexpressionEliminator.cpp.o
[ 11%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/ConstantOptimiser.cpp.o
[ 11%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/ControlFlowGraph.cpp.o
[ 11%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/ExpressionClasses.cpp.o
[ 12%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/GasMeter.cpp.o
[ 12%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/Instruction.cpp.o
[ 12%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/JumpdestRemover.cpp.o
[ 12%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/KnownState.cpp.o
[ 13%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/LinkerObject.cpp.o
[ 13%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/PathGasMeter.cpp.o
[ 13%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/PeepholeOptimiser.cpp.o
[ 13%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/SemanticInformation.cpp.o
[ 14%] Building CXX object libevmasm/CMakeFiles/evmasm.dir/SimplificationRules.cpp.o
[ 14%] Linking CXX static library libevmasm.a
[ 14%] Built target evmasm
Scanning dependencies of target yul
[ 14%] Building CXX object libyul/CMakeFiles/yul.dir/AsmAnalysis.cpp.o
[ 14%] Building CXX object libyul/CMakeFiles/yul.dir/AsmJsonConverter.cpp.o
[ 15%] Building CXX object libyul/CMakeFiles/yul.dir/AsmParser.cpp.o
[ 15%] Building CXX object libyul/CMakeFiles/yul.dir/AsmPrinter.cpp.o
[ 15%] Building CXX object libyul/CMakeFiles/yul.dir/AsmScope.cpp.o
[ 16%] Building CXX object libyul/CMakeFiles/yul.dir/AsmScopeFiller.cpp.o
[ 16%] Building CXX object libyul/CMakeFiles/yul.dir/AssemblyStack.cpp.o
[ 16%] Building CXX object libyul/CMakeFiles/yul.dir/CompilabilityChecker.cpp.o
[ 16%] Building CXX object libyul/CMakeFiles/yul.dir/Dialect.cpp.o
[ 17%] Building CXX object libyul/CMakeFiles/yul.dir/Object.cpp.o
[ 17%] Building CXX object libyul/CMakeFiles/yul.dir/ObjectParser.cpp.o
[ 17%] Building CXX object libyul/CMakeFiles/yul.dir/Utilities.cpp.o
[ 18%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/AsmCodeGen.cpp.o
[ 18%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/ConstantOptimiser.cpp.o
[ 18%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMAssembly.cpp.o
[ 18%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMCodeTransform.cpp.o
[ 19%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMDialect.cpp.o
[ 19%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMObjectCompiler.cpp.o
[ 19%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/EVMMetrics.cpp.o
[ 19%] Building CXX object libyul/CMakeFiles/yul.dir/backends/evm/NoOutputAssembly.cpp.o
[ 20%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/EVMToEwasmTranslator.cpp.o
[ 20%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/BinaryTransform.cpp.o
[ 20%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/TextTransform.cpp.o
[ 21%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/WasmCodeTransform.cpp.o
[ 21%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/WasmDialect.cpp.o
[ 21%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/WasmObjectCompiler.cpp.o
[ 21%] Building CXX object libyul/CMakeFiles/yul.dir/backends/wasm/WordSizeTransform.cpp.o
[ 22%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ASTCopier.cpp.o
[ 22%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ASTWalker.cpp.o
[ 22%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/BlockFlattener.cpp.o
[ 22%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/BlockHasher.cpp.o
[ 23%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/CallGraphGenerator.cpp.o
[ 23%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/CircularReferencesPruner.cpp.o
[ 23%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/CommonSubexpressionEliminator.cpp.o
[ 24%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ConditionalSimplifier.cpp.o
[ 24%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ConditionalUnsimplifier.cpp.o
[ 24%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ControlFlowSimplifier.cpp.o
[ 24%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/DataFlowAnalyzer.cpp.o
[ 25%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/DeadCodeEliminator.cpp.o
[ 25%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Disambiguator.cpp.o
[ 25%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/EquivalentFunctionDetector.cpp.o
[ 26%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/EquivalentFunctionCombiner.cpp.o
[ 26%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ExpressionInliner.cpp.o
[ 26%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ExpressionJoiner.cpp.o
[ 26%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ExpressionSimplifier.cpp.o
[ 27%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ExpressionSplitter.cpp.o
[ 27%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ForLoopConditionIntoBody.cpp.o
[ 27%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ForLoopConditionOutOfBody.cpp.o
[ 27%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/ForLoopInitRewriter.cpp.o
[ 28%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/FullInliner.cpp.o
[ 28%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/FunctionGrouper.cpp.o
[ 28%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/FunctionHoister.cpp.o
[ 29%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/InlinableExpressionFunctionFinder.cpp.o
[ 29%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/KnowledgeBase.cpp.o
[ 29%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/LoadResolver.cpp.o
[ 29%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/LoopInvariantCodeMotion.cpp.o
[ 30%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/MainFunction.cpp.o
[ 30%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Metrics.cpp.o
[ 30%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/NameCollector.cpp.o
[ 31%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/NameDispenser.cpp.o
[ 31%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/NameDisplacer.cpp.o
[ 31%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/OptimizerUtilities.cpp.o
[ 31%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/RedundantAssignEliminator.cpp.o
[ 32%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Rematerialiser.cpp.o
[ 32%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SSAReverser.cpp.o
[ 32%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SSATransform.cpp.o
[ 32%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SSAValueTracker.cpp.o
[ 33%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Semantics.cpp.o
[ 33%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SimplificationRules.cpp.o
[ 33%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/StackCompressor.cpp.o
[ 34%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/StructuralSimplifier.cpp.o
[ 34%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Substitution.cpp.o
[ 34%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/Suite.cpp.o
[ 34%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/SyntacticalEquality.cpp.o
[ 35%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/TypeInfo.cpp.o
[ 35%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/UnusedPruner.cpp.o
[ 35%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/VarDeclInitializer.cpp.o
[ 36%] Building CXX object libyul/CMakeFiles/yul.dir/optimiser/VarNameCleaner.cpp.o
[ 36%] Linking CXX static library libyul.a
[ 36%] Built target yul
Scanning dependencies of target solidity
[ 36%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ConstantEvaluator.cpp.o
[ 37%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ContractLevelChecker.cpp.o
[ 37%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ControlFlowAnalyzer.cpp.o
[ 37%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ControlFlowBuilder.cpp.o
[ 37%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ControlFlowGraph.cpp.o
[ 38%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/DeclarationContainer.cpp.o
[ 38%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/DocStringAnalyser.cpp.o
[ 38%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/GlobalContext.cpp.o
[ 39%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/NameAndTypeResolver.cpp.o
[ 39%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/OverrideChecker.cpp.o
[ 39%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/PostTypeChecker.cpp.o
[ 39%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ReferencesResolver.cpp.o
[ 40%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/StaticAnalyzer.cpp.o
[ 40%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/SyntaxChecker.cpp.o
[ 40%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/TypeChecker.cpp.o
[ 40%] Building CXX object libsolidity/CMakeFiles/solidity.dir/analysis/ViewPureChecker.cpp.o
[ 41%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/AST.cpp.o
[ 41%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/ASTAnnotations.cpp.o
[ 41%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/AsmJsonImporter.cpp.o
[ 42%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/ASTJsonConverter.cpp.o
[ 42%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/ASTUtils.cpp.o
[ 42%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/ASTJsonImporter.cpp.o
[ 42%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/Types.cpp.o
[ 43%] Building CXX object libsolidity/CMakeFiles/solidity.dir/ast/TypeProvider.cpp.o
[ 43%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ABIFunctions.cpp.o
[ 43%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ArrayUtils.cpp.o
[ 44%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/Compiler.cpp.o
[ 44%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/CompilerContext.cpp.o
[ 44%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/CompilerUtils.cpp.o
[ 44%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ContractCompiler.cpp.o
[ 45%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ExpressionCompiler.cpp.o
[ 45%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/LValue.cpp.o
[ 45%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/MultiUseYulFunctionCollector.cpp.o
[ 45%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/YulUtilFunctions.cpp.o
[ 46%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ir/IRGenerator.cpp.o
[ 46%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ir/IRGeneratorForStatements.cpp.o
[ 46%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ir/IRGenerationContext.cpp.o
[ 47%] Building CXX object libsolidity/CMakeFiles/solidity.dir/codegen/ir/IRVariable.cpp.o
[ 47%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/BMC.cpp.o
[ 47%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/CHC.cpp.o
[ 47%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/CHCSmtLib2Interface.cpp.o
[ 48%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/EncodingContext.cpp.o
[ 48%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/ModelChecker.cpp.o
[ 48%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SMTEncoder.cpp.o
[ 49%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SMTLib2Interface.cpp.o
[ 49%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SMTPortfolio.cpp.o
[ 49%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SSAVariable.cpp.o
[ 49%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SymbolicTypes.cpp.o
[ 50%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/SymbolicVariables.cpp.o
[ 50%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/VariableUsage.cpp.o
[ 50%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/ABI.cpp.o
[ 50%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/CompilerStack.cpp.o
[ 51%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/GasEstimator.cpp.o
[ 51%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/Natspec.cpp.o
[ 51%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/StandardCompiler.cpp.o
[ 52%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/StorageLayout.cpp.o
[ 52%] Building CXX object libsolidity/CMakeFiles/solidity.dir/interface/Version.cpp.o
[ 52%] Building CXX object libsolidity/CMakeFiles/solidity.dir/parsing/DocStringParser.cpp.o
[ 52%] Building CXX object libsolidity/CMakeFiles/solidity.dir/parsing/Parser.cpp.o
[ 53%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/Z3Interface.cpp.o
[ 53%] Building CXX object libsolidity/CMakeFiles/solidity.dir/formal/Z3CHCInterface.cpp.o
[ 53%] Linking CXX static library libsolidity.a
[ 53%] Built target solidity
Scanning dependencies of target libsolc
[ 53%] Building CXX object libsolc/CMakeFiles/libsolc.dir/libsolc.cpp.o
[ 54%] Linking CXX static library libsolc.a
[ 54%] Built target libsolc
Scanning dependencies of target yul-phaser
[ 54%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/main.cpp.o
[ 54%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/GeneticAlgorithms.cpp.o
[ 55%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Population.cpp.o
[ 55%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/FitnessMetrics.cpp.o
[ 55%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Chromosome.cpp.o
[ 55%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Selections.cpp.o
[ 56%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/Program.cpp.o
[ 56%] Building CXX object tools/CMakeFiles/yul-phaser.dir/yulPhaser/SimulationRNG.cpp.o
[ 56%] Linking CXX executable yul-phaser
[ 56%] Built target yul-phaser
Scanning dependencies of target solidity-upgrade
[ 56%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/main.cpp.o
[ 57%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/UpgradeChange.cpp.o
[ 57%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/Upgrade050.cpp.o
[ 57%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/Upgrade060.cpp.o
[ 58%] Building CXX object tools/CMakeFiles/solidity-upgrade.dir/solidityUpgrade/SourceUpgrade.cpp.o
[ 58%] Linking CXX executable solidity-upgrade
[ 58%] Built target solidity-upgrade
Scanning dependencies of target solc
[ 58%] Building CXX object solc/CMakeFiles/solc.dir/CommandLineInterface.cpp.o
[ 58%] Building CXX object solc/CMakeFiles/solc.dir/main.cpp.o
[ 59%] Linking CXX executable solc
[ 59%] Built target solc
Scanning dependencies of target evmc_loader
[ 59%] Building C object test/evmc/CMakeFiles/evmc_loader.dir/loader.c.o
[ 60%] Linking C static library libevmc_loader.a
[ 60%] Built target evmc_loader
Scanning dependencies of target yulInterpreter
[ 61%] Building CXX object test/tools/yulInterpreter/CMakeFiles/yulInterpreter.dir/EVMInstructionInterpreter.cpp.o
[ 61%] Building CXX object test/tools/yulInterpreter/CMakeFiles/yulInterpreter.dir/EwasmBuiltinInterpreter.cpp.o
[ 61%] Building CXX object test/tools/yulInterpreter/CMakeFiles/yulInterpreter.dir/Interpreter.cpp.o
[ 61%] Linking CXX static library libyulInterpreter.a
[ 61%] Built target yulInterpreter
Scanning dependencies of target soltest
[ 61%] Building CXX object test/CMakeFiles/soltest.dir/boostTest.cpp.o
[ 61%] Building CXX object test/CMakeFiles/soltest.dir/Common.cpp.o
[ 62%] Building CXX object test/CMakeFiles/soltest.dir/CommonSyntaxTest.cpp.o
[ 62%] Building CXX object test/CMakeFiles/soltest.dir/EVMHost.cpp.o
[ 62%] Building CXX object test/CMakeFiles/soltest.dir/ExecutionFramework.cpp.o
[ 63%] Building CXX object test/CMakeFiles/soltest.dir/Metadata.cpp.o
[ 63%] Building CXX object test/CMakeFiles/soltest.dir/TestCase.cpp.o
[ 63%] Building CXX object test/CMakeFiles/soltest.dir/contracts/AuctionRegistrar.cpp.o
[ 63%] Building CXX object test/CMakeFiles/soltest.dir/contracts/FixedFeeRegistrar.cpp.o
[ 64%] Building CXX object test/CMakeFiles/soltest.dir/contracts/Wallet.cpp.o
[ 64%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/Checksum.cpp.o
[ 64%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/CommonData.cpp.o
[ 64%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/IndentedWriter.cpp.o
[ 65%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/IpfsHash.cpp.o
[ 65%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/IterateReplacing.cpp.o
[ 65%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/JSON.cpp.o
[ 66%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/Keccak256.cpp.o
[ 66%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/StringUtils.cpp.o
[ 66%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/SwarmHash.cpp.o
[ 66%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/UTF8.cpp.o
[ 67%] Building CXX object test/CMakeFiles/soltest.dir/libsolutil/Whiskers.cpp.o
[ 67%] Building CXX object test/CMakeFiles/soltest.dir/liblangutil/CharStream.cpp.o
[ 67%] Building CXX object test/CMakeFiles/soltest.dir/liblangutil/SourceLocation.cpp.o
[ 68%] Building CXX object test/CMakeFiles/soltest.dir/libevmasm/Assembler.cpp.o
[ 68%] Building CXX object test/CMakeFiles/soltest.dir/libevmasm/Optimiser.cpp.o
[ 68%] Building CXX object test/CMakeFiles/soltest.dir/libyul/Common.cpp.o
[ 68%] Building CXX object test/CMakeFiles/soltest.dir/libyul/CompilabilityChecker.cpp.o
[ 69%] Building CXX object test/CMakeFiles/soltest.dir/libyul/EwasmTranslationTest.cpp.o
[ 69%] Building CXX object test/CMakeFiles/soltest.dir/libyul/FunctionSideEffects.cpp.o
[ 69%] Building CXX object test/CMakeFiles/soltest.dir/libyul/Inliner.cpp.o
[ 69%] Building CXX object test/CMakeFiles/soltest.dir/libyul/Metrics.cpp.o
[ 70%] Building CXX object test/CMakeFiles/soltest.dir/libyul/ObjectCompilerTest.cpp.o
[ 70%] Building CXX object test/CMakeFiles/soltest.dir/libyul/ObjectParser.cpp.o
[ 70%] Building CXX object test/CMakeFiles/soltest.dir/libyul/Parser.cpp.o
[ 71%] Building CXX object test/CMakeFiles/soltest.dir/libyul/StackReuseCodegen.cpp.o
[ 71%] Building CXX object test/CMakeFiles/soltest.dir/libyul/SyntaxTest.cpp.o
[ 71%] Building CXX object test/CMakeFiles/soltest.dir/libyul/YulInterpreterTest.cpp.o
[ 71%] Building CXX object test/CMakeFiles/soltest.dir/libyul/YulOptimizerTest.cpp.o
[ 72%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ABIDecoderTests.cpp.o
[ 72%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ABIEncoderTests.cpp.o
[ 72%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ABIJsonTest.cpp.o
[ 73%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/AnalysisFramework.cpp.o
[ 73%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/Assembly.cpp.o
[ 73%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ASTJSONTest.cpp.o
[ 73%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ErrorCheck.cpp.o
[ 74%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/GasCosts.cpp.o
[ 74%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/GasMeter.cpp.o
[ 74%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/GasTest.cpp.o
[ 74%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/Imports.cpp.o
[ 75%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/InlineAssembly.cpp.o
[ 75%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/LibSolc.cpp.o
[ 75%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/Metadata.cpp.o
[ 76%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SemanticTest.cpp.o
[ 76%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SemVerMatcher.cpp.o
[ 76%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SMTChecker.cpp.o
[ 76%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SMTCheckerJSONTest.cpp.o
[ 77%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SMTCheckerTest.cpp.o
[ 77%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityCompiler.cpp.o
[ 77%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityEndToEndTest.cpp.o
[ 78%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityExecutionFramework.cpp.o
[ 78%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityExpressionCompiler.cpp.o
[ 78%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityNameAndTypeResolution.cpp.o
[ 78%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityNatspecJSON.cpp.o
[ 79%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityOptimizer.cpp.o
[ 79%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityParser.cpp.o
[ 79%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityScanner.cpp.o
[ 79%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SolidityTypes.cpp.o
[ 80%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/StandardCompiler.cpp.o
[ 80%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/SyntaxTest.cpp.o
[ 80%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/ViewPureChecker.cpp.o
[ 81%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/BytesUtils.cpp.o
[ 81%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/ContractABIUtils.cpp.o
[ 81%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/TestFileParser.cpp.o
[ 81%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/TestFileParserTests.cpp.o
[ 82%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/TestFunctionCall.cpp.o
[ 82%] Building CXX object test/CMakeFiles/soltest.dir/libsolidity/util/TestFunctionCallTests.cpp.o
[ 82%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Common.cpp.o
[ 82%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/CommonTest.cpp.o
[ 83%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Chromosome.cpp.o
[ 83%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/FitnessMetrics.cpp.o
[ 83%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/GeneticAlgorithms.cpp.o
[ 84%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Population.cpp.o
[ 84%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Program.cpp.o
[ 84%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/Selections.cpp.o
[ 84%] Building CXX object test/CMakeFiles/soltest.dir/yulPhaser/SimulationRNG.cpp.o
[ 85%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Chromosome.cpp.o
[ 85%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/FitnessMetrics.cpp.o
[ 85%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/GeneticAlgorithms.cpp.o
[ 86%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Population.cpp.o
[ 86%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Program.cpp.o
[ 86%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/Selections.cpp.o
[ 86%] Building CXX object test/CMakeFiles/soltest.dir/__/tools/yulPhaser/SimulationRNG.cpp.o
[ 87%] Linking CXX executable soltest
[ 87%] Built target soltest
Scanning dependencies of target isoltest
[ 87%] Building CXX object test/tools/CMakeFiles/isoltest.dir/isoltest.cpp.o
[ 87%] Building CXX object test/tools/CMakeFiles/isoltest.dir/IsolTestOptions.cpp.o
[ 87%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/Common.cpp.o
[ 88%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/CommonSyntaxTest.cpp.o
[ 88%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/EVMHost.cpp.o
[ 88%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/TestCase.cpp.o
[ 89%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/util/BytesUtils.cpp.o
[ 89%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/util/ContractABIUtils.cpp.o
[ 89%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/util/TestFileParser.cpp.o
[ 89%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/util/TestFunctionCall.cpp.o
[ 90%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/GasTest.cpp.o
[ 90%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SyntaxTest.cpp.o
[ 90%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SemanticTest.cpp.o
[ 90%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/AnalysisFramework.cpp.o
[ 91%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SolidityExecutionFramework.cpp.o
[ 91%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/ExecutionFramework.cpp.o
[ 91%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/ABIJsonTest.cpp.o
[ 92%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/ASTJSONTest.cpp.o
[ 92%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SMTCheckerTest.cpp.o
[ 92%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libsolidity/SMTCheckerJSONTest.cpp.o
[ 92%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/Common.cpp.o
[ 93%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/EwasmTranslationTest.cpp.o
[ 93%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/FunctionSideEffects.cpp.o
[ 93%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/ObjectCompilerTest.cpp.o
[ 94%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/SyntaxTest.cpp.o
[ 94%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/YulOptimizerTest.cpp.o
[ 94%] Building CXX object test/tools/CMakeFiles/isoltest.dir/__/libyul/YulInterpreterTest.cpp.o
[ 94%] Linking CXX executable isoltest
[ 94%] Built target isoltest
Scanning dependencies of target yulopti
[ 95%] Building CXX object test/tools/CMakeFiles/yulopti.dir/yulopti.cpp.o
[ 95%] Linking CXX executable yulopti
[ 95%] Built target yulopti
Scanning dependencies of target yulrun
[ 95%] Building CXX object test/tools/CMakeFiles/yulrun.dir/yulrun.cpp.o
[ 96%] Linking CXX executable yulrun
[ 96%] Built target yulrun
Scanning dependencies of target solfuzzer
[ 96%] Building CXX object test/tools/CMakeFiles/solfuzzer.dir/afl_fuzzer.cpp.o
[ 97%] Building CXX object test/tools/CMakeFiles/solfuzzer.dir/fuzzer_common.cpp.o
[ 97%] Linking CXX executable solfuzzer
[ 97%] Built target solfuzzer
Scanning dependencies of target strictasm_opt_ossfuzz
[ 98%] Building CXX object test/tools/ossfuzz/CMakeFiles/strictasm_opt_ossfuzz.dir/strictasm_opt_ossfuzz.cpp.o
[ 98%] Linking CXX static library libstrictasm_opt_ossfuzz.a
[ 98%] Built target strictasm_opt_ossfuzz
Scanning dependencies of target solc_noopt_ossfuzz
[ 98%] Building CXX object test/tools/ossfuzz/CMakeFiles/solc_noopt_ossfuzz.dir/solc_noopt_ossfuzz.cpp.o
[ 98%] Building CXX object test/tools/ossfuzz/CMakeFiles/solc_noopt_ossfuzz.dir/__/fuzzer_common.cpp.o
[ 98%] Linking CXX static library libsolc_noopt_ossfuzz.a
[ 98%] Built target solc_noopt_ossfuzz
Scanning dependencies of target const_opt_ossfuzz
[ 98%] Building CXX object test/tools/ossfuzz/CMakeFiles/const_opt_ossfuzz.dir/const_opt_ossfuzz.cpp.o
[ 98%] Building CXX object test/tools/ossfuzz/CMakeFiles/const_opt_ossfuzz.dir/__/fuzzer_common.cpp.o
[ 98%] Linking CXX static library libconst_opt_ossfuzz.a
[ 98%] Built target const_opt_ossfuzz
Scanning dependencies of target solc_opt_ossfuzz
[ 99%] Building CXX object test/tools/ossfuzz/CMakeFiles/solc_opt_ossfuzz.dir/solc_opt_ossfuzz.cpp.o
[ 99%] Building CXX object test/tools/ossfuzz/CMakeFiles/solc_opt_ossfuzz.dir/__/fuzzer_common.cpp.o
[ 99%] Linking CXX static library libsolc_opt_ossfuzz.a
[ 99%] Built target solc_opt_ossfuzz
Scanning dependencies of target strictasm_diff_ossfuzz
[ 99%] Building CXX object test/tools/ossfuzz/CMakeFiles/strictasm_diff_ossfuzz.dir/strictasm_diff_ossfuzz.cpp.o
[ 99%] Building CXX object test/tools/ossfuzz/CMakeFiles/strictasm_diff_ossfuzz.dir/yulFuzzerCommon.cpp.o
[ 99%] Linking CXX static library libstrictasm_diff_ossfuzz.a
[ 99%] Built target strictasm_diff_ossfuzz
Scanning dependencies of target strictasm_assembly_ossfuzz
[ 99%] Building CXX object test/tools/ossfuzz/CMakeFiles/strictasm_assembly_ossfuzz.dir/strictasm_assembly_ossfuzz.cpp.o
[100%] Linking CXX static library libstrictasm_assembly_ossfuzz.a
[100%] Built target strictasm_assembly_ossfuzz
solc, the solidity compiler commandline interface
Version: 0.6.4+commit.1dca32f3.Darwin.appleclang
Usage: mythx analyze [OPTIONS] [TARGET]...

Error: Error compiling source with solc v0.6.4: contracts/utils/LibBytes.sol:15:1: ParserError: Source file requires different compiler version (current compiler is 0.6.4+commit.1dca32f3.Darwin.appleclang - note that nightly builds are considered to be strictly less than the released version
pragma solidity ^0.6.8;
^---------------------^

        > command: `/Users/primary/.solcx/solc-v0.6.4 --allow-paths /Users/primary/temp/wallet-contracts --standard-json`
        > return code: `0`
        > stderr:
        {"errors":[{"component":"general","formattedMessage":"contracts/utils/LibBytes.sol:15:1: ParserError: Source file requires different compiler version (current compiler is 0.6.4+commit.1dca32f3.Darwin.appleclang - note that nightly builds are considered to be strictly less than the released version\npragma solidity ^0.6.8;\n^---------------------^\n","message":"Source file requires different compiler version (current compiler is 0.6.4+commit.1dca32f3.Darwin.appleclang - note that nightly builds are considered to be strictly less than the released version","severity":"error","sourceLocation":{"end":676,"file":"contracts/utils/LibBytes.sol","start":653},"type":"ParserError"}],"sources":{}}

        > stdout:

Error: no such option: --solc-version

  • MythX CLI version: 0.2.1
  • Python version: 3.7.4
  • Operating System: MacOS

Description

Attempted to analyze a Solidity file with a floating pragma. MythX-ClI tells me to provide a version with the --solc-version argument but that arg is not accepted.

What I Did

$ mythx analyze BasicAssert.sol 
Usage: mythx analyze [OPTIONS] [TARGET]...

Error: No pragma found - please specify a solc version with --solc-version
$ mythx analyze BasicAssert.sol --solc-version 0.5.0
Usage: mythx analyze [OPTIONS] [TARGET]...
Try "mythx analyze --help" for help.

Error: no such option: --solc-version

What's the right way to pass in bytecode?

  • MythX CLI version: latest
  • Python version: sufficient
  • Operating System: macos

Description

I'm trying to process creation bytecode.

What I Did

I saved the bytecode to a file call Token.bin.
I tried running mythx analyze --mode quick --async Token.bin.
No luck.
I tried:
cat Whitelist.bin | mythx analyze --mode quick --async /dev/stdin
and cat Whitelist.bin | mythx analyze --mode quick --async

What eventually worked was:
mythx analyze --mode quick --async \cat Whitelist.bin``
which seems kind of odd.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.