starting build "1288a1e9-d1aa-43bf-8b99-a13fc913d88e"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 9fb0fbfecc1b: Pulling fs layer
Step #0: 92496d2631e1: Pulling fs layer
Step #0: 86c37abc17df: Pulling fs layer
Step #0: e6246dc36df5: Pulling fs layer
Step #0: 95b713b4fbb3: Pulling fs layer
Step #0: b912e7bb99cf: Pulling fs layer
Step #0: 6cae5de7d3b4: Pulling fs layer
Step #0: ca0319eb0520: Pulling fs layer
Step #0: c3fb977690dc: Pulling fs layer
Step #0: 9a3b77a2be9b: Pulling fs layer
Step #0: 7e1ac897915c: Pulling fs layer
Step #0: 7fc6bcd59f50: Pulling fs layer
Step #0: 3b27e89ae3cc: Pulling fs layer
Step #0: 14f113652345: Pulling fs layer
Step #0: c351fe894f68: Pulling fs layer
Step #0: a3c7ccf7cdf6: Pulling fs layer
Step #0: 5713ab2cbf05: Pulling fs layer
Step #0: 34606e5cfcb2: Pulling fs layer
Step #0: db4a9f3a1c35: Pulling fs layer
Step #0: 4d604b35cc92: Pulling fs layer
Step #0: 4b9486dea27f: Pulling fs layer
Step #0: 6492e6f1a338: Pulling fs layer
Step #0: 0e39059fcfc2: Pulling fs layer
Step #0: b912e7bb99cf: Waiting
Step #0: ca0319eb0520: Waiting
Step #0: 6cae5de7d3b4: Waiting
Step #0: c3fb977690dc: Waiting
Step #0: 0cedd4388bf3: Pulling fs layer
Step #0: 86c37abc17df: Waiting
Step #0: f67af3afb800: Pulling fs layer
Step #0: 9a3b77a2be9b: Waiting
Step #0: e6246dc36df5: Waiting
Step #0: 3b27e89ae3cc: Waiting
Step #0: 7e1ac897915c: Waiting
Step #0: 95b713b4fbb3: Waiting
Step #0: 7fc6bcd59f50: Waiting
Step #0: 5713ab2cbf05: Waiting
Step #0: 14f113652345: Waiting
Step #0: db4a9f3a1c35: Waiting
Step #0: c351fe894f68: Waiting
Step #0: 0cedd4388bf3: Waiting
Step #0: a3c7ccf7cdf6: Waiting
Step #0: 6492e6f1a338: Waiting
Step #0: 34606e5cfcb2: Waiting
Step #0: 4d604b35cc92: Waiting
Step #0: f67af3afb800: Waiting
Step #0: 4b9486dea27f: Waiting
Step #0: 92496d2631e1: Verifying Checksum
Step #0: 92496d2631e1: Download complete
Step #0: 86c37abc17df: Verifying Checksum
Step #0: 86c37abc17df: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 95b713b4fbb3: Download complete
Step #0: e6246dc36df5: Verifying Checksum
Step #0: e6246dc36df5: Download complete
Step #0: 6cae5de7d3b4: Verifying Checksum
Step #0: 6cae5de7d3b4: Download complete
Step #0: b912e7bb99cf: Verifying Checksum
Step #0: b912e7bb99cf: Download complete
Step #0: 9fb0fbfecc1b: Verifying Checksum
Step #0: 9fb0fbfecc1b: Download complete
Step #0: c3fb977690dc: Verifying Checksum
Step #0: c3fb977690dc: Download complete
Step #0: 9a3b77a2be9b: Verifying Checksum
Step #0: 9a3b77a2be9b: Download complete
Step #0: 7e1ac897915c: Download complete
Step #0: ca0319eb0520: Verifying Checksum
Step #0: ca0319eb0520: Download complete
Step #0: 3b27e89ae3cc: Verifying Checksum
Step #0: 3b27e89ae3cc: Download complete
Step #0: 14f113652345: Verifying Checksum
Step #0: 14f113652345: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: c351fe894f68: Download complete
Step #0: 5713ab2cbf05: Verifying Checksum
Step #0: 5713ab2cbf05: Download complete
Step #0: 7fc6bcd59f50: Verifying Checksum
Step #0: 7fc6bcd59f50: Download complete
Step #0: a3c7ccf7cdf6: Verifying Checksum
Step #0: a3c7ccf7cdf6: Download complete
Step #0: db4a9f3a1c35: Verifying Checksum
Step #0: db4a9f3a1c35: Download complete
Step #0: 4d604b35cc92: Verifying Checksum
Step #0: 4d604b35cc92: Download complete
Step #0: 4b9486dea27f: Verifying Checksum
Step #0: 4b9486dea27f: Download complete
Step #0: 6492e6f1a338: Verifying Checksum
Step #0: 6492e6f1a338: Download complete
Step #0: 0e39059fcfc2: Verifying Checksum
Step #0: 0e39059fcfc2: Download complete
Step #0: 0cedd4388bf3: Verifying Checksum
Step #0: 0cedd4388bf3: Download complete
Step #0: f67af3afb800: Verifying Checksum
Step #0: f67af3afb800: Download complete
Step #0: 34606e5cfcb2: Verifying Checksum
Step #0: 34606e5cfcb2: Download complete
Step #0: 9fb0fbfecc1b: Pull complete
Step #0: 92496d2631e1: Pull complete
Step #0: 86c37abc17df: Pull complete
Step #0: e6246dc36df5: Pull complete
Step #0: 95b713b4fbb3: Pull complete
Step #0: b912e7bb99cf: Pull complete
Step #0: 6cae5de7d3b4: Pull complete
Step #0: ca0319eb0520: Pull complete
Step #0: c3fb977690dc: Pull complete
Step #0: 9a3b77a2be9b: Pull complete
Step #0: 7e1ac897915c: Pull complete
Step #0: 7fc6bcd59f50: Pull complete
Step #0: 3b27e89ae3cc: Pull complete
Step #0: 14f113652345: Pull complete
Step #0: c351fe894f68: Pull complete
Step #0: a3c7ccf7cdf6: Pull complete
Step #0: 5713ab2cbf05: Pull complete
Step #0: 34606e5cfcb2: Pull complete
Step #0: db4a9f3a1c35: Pull complete
Step #0: 4d604b35cc92: Pull complete
Step #0: 4b9486dea27f: Pull complete
Step #0: 6492e6f1a338: Pull complete
Step #0: 0e39059fcfc2: Pull complete
Step #0: 0cedd4388bf3: Pull complete
Step #0: f67af3afb800: Pull complete
Step #0: Digest: sha256:8740b28aab54c7608b0121d289f7925dad47680ddba929a098daf10df6cc1593
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1:
Step #1: ***** NOTICE *****
Step #1:
Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #1: platforms, can be found at
Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #1:
Step #1: Suggested alternative images include:
Step #1:
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #1:
Step #1: Please note that the `gsutil` entrypoint must be specified when using these
Step #1: images.
Step #1:
Step #1: ***** END OF NOTICE *****
Step #1:
Step #1: Copying gs://oss-fuzz-coverage/zip/textcov_reports/20250102/create_zip_fuzzer.covreport...
Step #1: / [0/2 files][ 0.0 B/506.5 KiB] 0% Done
Copying gs://oss-fuzz-coverage/zip/textcov_reports/20250102/read_entry_fuzzer.covreport...
Step #1: / [0/2 files][ 0.0 B/506.5 KiB] 0% Done
/ [1/2 files][290.2 KiB/506.5 KiB] 57% Done
/ [2/2 files][506.5 KiB/506.5 KiB] 100% Done
Step #1: Operation completed over 2 objects/506.5 KiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 512
Step #2: -rw-r--r-- 1 root root 297125 Jan 2 10:03 read_entry_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 221555 Jan 2 10:03 create_zip_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 3.584kB
Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 9fb0fbfecc1b: Already exists
Step #4: 92496d2631e1: Already exists
Step #4: 484c496565cc: Pulling fs layer
Step #4: be864ece6099: Pulling fs layer
Step #4: 7e1c6d364d1d: Pulling fs layer
Step #4: c4a504136ce7: Pulling fs layer
Step #4: 3b11dd608bb4: Pulling fs layer
Step #4: d1667ff067eb: Pulling fs layer
Step #4: af97773d2377: Pulling fs layer
Step #4: daa95830e434: Pulling fs layer
Step #4: 1fcaae20cd41: Pulling fs layer
Step #4: ffa82efddf12: Pulling fs layer
Step #4: c7a8888045d1: Pulling fs layer
Step #4: 6d0ead090304: Pulling fs layer
Step #4: 0fd931b76430: Pulling fs layer
Step #4: e39e71b09c77: Pulling fs layer
Step #4: febc12540e61: Pulling fs layer
Step #4: b963d19bf396: Pulling fs layer
Step #4: 065be223355c: Pulling fs layer
Step #4: dd7ef420e807: Pulling fs layer
Step #4: 891aa9b160ea: Pulling fs layer
Step #4: af97773d2377: Waiting
Step #4: daa95830e434: Waiting
Step #4: 1fcaae20cd41: Waiting
Step #4: c4a504136ce7: Waiting
Step #4: 73d4164adc4e: Pulling fs layer
Step #4: 8c6441e0947a: Pulling fs layer
Step #4: 517122892fc2: Pulling fs layer
Step #4: b771684ac190: Pulling fs layer
Step #4: dd3ad0087806: Pulling fs layer
Step #4: 9c41b662d70e: Pulling fs layer
Step #4: 3b11dd608bb4: Waiting
Step #4: c7a8888045d1: Waiting
Step #4: fc148b867b8e: Pulling fs layer
Step #4: 8793ea8d95ea: Pulling fs layer
Step #4: bbbed56be3c1: Pulling fs layer
Step #4: d966e00592ff: Pulling fs layer
Step #4: 6d0ead090304: Waiting
Step #4: f13f5d11675c: Pulling fs layer
Step #4: 282c2f589913: Pulling fs layer
Step #4: 0fd931b76430: Waiting
Step #4: bbbed56be3c1: Waiting
Step #4: dd3ad0087806: Waiting
Step #4: 8c6441e0947a: Waiting
Step #4: d966e00592ff: Waiting
Step #4: f13f5d11675c: Waiting
Step #4: 517122892fc2: Waiting
Step #4: 282c2f589913: Waiting
Step #4: 065be223355c: Waiting
Step #4: b771684ac190: Waiting
Step #4: fc148b867b8e: Waiting
Step #4: dd7ef420e807: Waiting
Step #4: 73d4164adc4e: Waiting
Step #4: 891aa9b160ea: Waiting
Step #4: d1667ff067eb: Waiting
Step #4: 8793ea8d95ea: Waiting
Step #4: e39e71b09c77: Waiting
Step #4: febc12540e61: Waiting
Step #4: b963d19bf396: Waiting
Step #4: 7e1c6d364d1d: Verifying Checksum
Step #4: 7e1c6d364d1d: Download complete
Step #4: be864ece6099: Download complete
Step #4: 3b11dd608bb4: Download complete
Step #4: d1667ff067eb: Download complete
Step #4: 484c496565cc: Verifying Checksum
Step #4: 484c496565cc: Download complete
Step #4: daa95830e434: Verifying Checksum
Step #4: daa95830e434: Download complete
Step #4: 1fcaae20cd41: Verifying Checksum
Step #4: 1fcaae20cd41: Download complete
Step #4: ffa82efddf12: Verifying Checksum
Step #4: ffa82efddf12: Download complete
Step #4: c7a8888045d1: Verifying Checksum
Step #4: c7a8888045d1: Download complete
Step #4: 484c496565cc: Pull complete
Step #4: af97773d2377: Verifying Checksum
Step #4: af97773d2377: Download complete
Step #4: 6d0ead090304: Verifying Checksum
Step #4: 6d0ead090304: Download complete
Step #4: 0fd931b76430: Verifying Checksum
Step #4: 0fd931b76430: Download complete
Step #4: be864ece6099: Pull complete
Step #4: e39e71b09c77: Verifying Checksum
Step #4: e39e71b09c77: Download complete
Step #4: 7e1c6d364d1d: Pull complete
Step #4: febc12540e61: Verifying Checksum
Step #4: febc12540e61: Download complete
Step #4: b963d19bf396: Download complete
Step #4: 065be223355c: Verifying Checksum
Step #4: 065be223355c: Download complete
Step #4: dd7ef420e807: Verifying Checksum
Step #4: dd7ef420e807: Download complete
Step #4: c4a504136ce7: Verifying Checksum
Step #4: c4a504136ce7: Download complete
Step #4: 891aa9b160ea: Verifying Checksum
Step #4: 891aa9b160ea: Download complete
Step #4: 8c6441e0947a: Download complete
Step #4: 73d4164adc4e: Verifying Checksum
Step #4: 73d4164adc4e: Download complete
Step #4: 517122892fc2: Verifying Checksum
Step #4: 517122892fc2: Download complete
Step #4: b771684ac190: Verifying Checksum
Step #4: b771684ac190: Download complete
Step #4: dd3ad0087806: Verifying Checksum
Step #4: dd3ad0087806: Download complete
Step #4: 9c41b662d70e: Verifying Checksum
Step #4: 9c41b662d70e: Download complete
Step #4: fc148b867b8e: Verifying Checksum
Step #4: fc148b867b8e: Download complete
Step #4: bbbed56be3c1: Verifying Checksum
Step #4: bbbed56be3c1: Download complete
Step #4: d966e00592ff: Verifying Checksum
Step #4: d966e00592ff: Download complete
Step #4: 8793ea8d95ea: Verifying Checksum
Step #4: 8793ea8d95ea: Download complete
Step #4: f13f5d11675c: Verifying Checksum
Step #4: f13f5d11675c: Download complete
Step #4: 282c2f589913: Verifying Checksum
Step #4: 282c2f589913: Download complete
Step #4: c4a504136ce7: Pull complete
Step #4: 3b11dd608bb4: Pull complete
Step #4: d1667ff067eb: Pull complete
Step #4: af97773d2377: Pull complete
Step #4: daa95830e434: Pull complete
Step #4: 1fcaae20cd41: Pull complete
Step #4: ffa82efddf12: Pull complete
Step #4: c7a8888045d1: Pull complete
Step #4: 6d0ead090304: Pull complete
Step #4: 0fd931b76430: Pull complete
Step #4: e39e71b09c77: Pull complete
Step #4: febc12540e61: Pull complete
Step #4: b963d19bf396: Pull complete
Step #4: 065be223355c: Pull complete
Step #4: dd7ef420e807: Pull complete
Step #4: 891aa9b160ea: Pull complete
Step #4: 73d4164adc4e: Pull complete
Step #4: 8c6441e0947a: Pull complete
Step #4: 517122892fc2: Pull complete
Step #4: b771684ac190: Pull complete
Step #4: dd3ad0087806: Pull complete
Step #4: 9c41b662d70e: Pull complete
Step #4: fc148b867b8e: Pull complete
Step #4: 8793ea8d95ea: Pull complete
Step #4: bbbed56be3c1: Pull complete
Step #4: d966e00592ff: Pull complete
Step #4: f13f5d11675c: Pull complete
Step #4: 282c2f589913: Pull complete
Step #4: Digest: sha256:ab2c3dffe35ea826ae9f559e072ee4ddf691e79b87c0d337bbdb21b08dc377b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> c90b6a775e63
Step #4: Step 2/4 : RUN apt-get update && apt-get install -y cmake make
Step #4: ---> Running in 396969c3b5a3
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (349 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 2s (8684 kB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 396969c3b5a3
Step #4: ---> c8ba70efc302
Step #4: Step 3/4 : RUN git clone --depth 1 https://github.com/kuba--/zip.git zip && cp zip/fuzz/build.sh $SRC/
Step #4: ---> Running in d5405f02791b
Step #4: [91mCloning into 'zip'...
Step #4: [0mRemoving intermediate container d5405f02791b
Step #4: ---> 1e9d6d371ad2
Step #4: Step 4/4 : WORKDIR zip
Step #4: ---> Running in c8c1be6b0128
Step #4: Removing intermediate container c8c1be6b0128
Step #4: ---> 60c385c2a9a8
Step #4: Successfully built 60c385c2a9a8
Step #4: Successfully tagged gcr.io/oss-fuzz/zip:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zip
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileDu5rBN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/zip/.git
Step #5 - "srcmap": + GIT_DIR=/src/zip
Step #5 - "srcmap": + cd /src/zip
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/kuba--/zip.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=27034d35b58e4eb7899925576327a8845a98d9b7
Step #5 - "srcmap": + jq_inplace /tmp/fileDu5rBN '."/src/zip" = { type: "git", url: "https://github.com/kuba--/zip.git", rev: "27034d35b58e4eb7899925576327a8845a98d9b7" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileSQU0Dd
Step #5 - "srcmap": + cat /tmp/fileDu5rBN
Step #5 - "srcmap": + jq '."/src/zip" = { type: "git", url: "https://github.com/kuba--/zip.git", rev: "27034d35b58e4eb7899925576327a8845a98d9b7" }'
Step #5 - "srcmap": + mv /tmp/fileSQU0Dd /tmp/fileDu5rBN
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileDu5rBN
Step #5 - "srcmap": + rm /tmp/fileDu5rBN
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/zip": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/kuba--/zip.git",
Step #5 - "srcmap": "rev": "27034d35b58e4eb7899925576327a8845a98d9b7"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 51%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 89%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 768 B/1546 B 50%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1826 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1966 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (666 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20227 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.6.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.6.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.6.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m18.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m101.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m108.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m127.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m85.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m149.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m127.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.18.0-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m98.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m146.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m41.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m118.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m164.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m150.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m92.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m121.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m31.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m134.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m138.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m28.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m150.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.18.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m64.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=31fd476f173c2525137fcaa1e7e37a57597c3b504c44411a0479187e3f3a6fc1
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-qa0e0fw5/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.18.0 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/zip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.250 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.769 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.769 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.770 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.770 INFO analysis - extract_tests_from_directories: /src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.770 INFO analysis - extract_tests_from_directories: /src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.771 INFO analysis - extract_tests_from_directories: /src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.771 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.771 INFO analysis - extract_tests_from_directories: /src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.771 INFO analysis - extract_tests_from_directories: /src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.771 INFO analysis - extract_tests_from_directories: /src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.772 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.772 INFO analysis - extract_tests_from_directories: /src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.772 INFO analysis - extract_tests_from_directories: /src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.772 INFO analysis - extract_tests_from_directories: /src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_entry_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/create_zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:20.804 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/fuzz/create_zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/fuzz/read_entry_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/src/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/minunit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 582,754 bytes received 777 bytes 1,167,062.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 579,975 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -S . -B build -DCMAKE_C_COMPILER_WORKS=1 -DZIP_BUILD_FUZZ=ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found unzip: /usr/bin/unzip
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.2s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/zip/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build --target install
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/zip -B/src/zip/build --check-build-system CMakeFiles/Makefile.cmake 0
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/zip/build/CMakeFiles /src/zip/build//CMakeFiles/progress.marks
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f CMakeFiles/Makefile2 all
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f CMakeFiles/zip.dir/build.make CMakeFiles/zip.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip /src/zip/build /src/zip/build /src/zip/build/CMakeFiles/zip.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f CMakeFiles/zip.dir/build.make CMakeFiles/zip.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/zip.dir/src/zip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -fPIC -fvisibility=hidden -MD -MT CMakeFiles/zip.dir/src/zip.c.o -MF CMakeFiles/zip.dir/src/zip.c.o.d -o CMakeFiles/zip.dir/src/zip.c.o -c /src/zip/src/zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32m[1mLinking C static library libzip.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/zip.dir/cmake_clean_target.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libzip.a CMakeFiles/zip.dir/src/zip.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target zip
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_static.out.dir/build.make test/CMakeFiles/test_static.out.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_static.out.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_static.out.dir/build.make test/CMakeFiles/test_static.out.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object test/CMakeFiles/test_static.out.dir/test_static.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_static.out.dir/test_static.c.o -MF CMakeFiles/test_static.out.dir/test_static.c.o.d -o CMakeFiles/test_static.out.dir/test_static.c.o -c /src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32m[1mLinking C executable test_static.out[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_static.out.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_static.out.dir/test_static.c.o -o test_static.out
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function filename: /src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:21 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target test_static.out
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_write.out.dir/build.make test/CMakeFiles/test_write.out.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_write.out.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_write.out.dir/build.make test/CMakeFiles/test_write.out.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object test/CMakeFiles/test_write.out.dir/test_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_write.out.dir/test_write.c.o -MF CMakeFiles/test_write.out.dir/test_write.c.o.d -o CMakeFiles/test_write.out.dir/test_write.c.o -c /src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32m[1mLinking C executable test_write.out[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_write.out.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_write.out.dir/test_write.c.o -o test_write.out ../libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function filename: /src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:21 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Built target test_write.out
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_append.out.dir/build.make test/CMakeFiles/test_append.out.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_append.out.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_append.out.dir/build.make test/CMakeFiles/test_append.out.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object test/CMakeFiles/test_append.out.dir/test_append.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_append.out.dir/test_append.c.o -MF CMakeFiles/test_append.out.dir/test_append.c.o.d -o CMakeFiles/test_append.out.dir/test_append.c.o -c /src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32m[1mLinking C executable test_append.out[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_append.out.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_append.out.dir/test_append.c.o -o test_append.out ../libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function filename: /src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:22 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target test_append.out
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_read.out.dir/build.make test/CMakeFiles/test_read.out.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_read.out.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_read.out.dir/build.make test/CMakeFiles/test_read.out.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object test/CMakeFiles/test_read.out.dir/test_read.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_read.out.dir/test_read.c.o -MF CMakeFiles/test_read.out.dir/test_read.c.o.d -o CMakeFiles/test_read.out.dir/test_read.c.o -c /src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32m[1mLinking C executable test_read.out[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_read.out.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_read.out.dir/test_read.c.o -o test_read.out ../libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Main function filename: /src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:23 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target test_read.out
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_extract.out.dir/build.make test/CMakeFiles/test_extract.out.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_extract.out.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_extract.out.dir/build.make test/CMakeFiles/test_extract.out.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object test/CMakeFiles/test_extract.out.dir/test_extract.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_extract.out.dir/test_extract.c.o -MF CMakeFiles/test_extract.out.dir/test_extract.c.o.d -o CMakeFiles/test_extract.out.dir/test_extract.c.o -c /src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32m[1mLinking C executable test_extract.out[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_extract.out.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_extract.out.dir/test_extract.c.o -o test_extract.out ../libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Main function filename: /src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:24 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target test_extract.out
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_entry.out.dir/build.make test/CMakeFiles/test_entry.out.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_entry.out.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_entry.out.dir/build.make test/CMakeFiles/test_entry.out.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object test/CMakeFiles/test_entry.out.dir/test_entry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_entry.out.dir/test_entry.c.o -MF CMakeFiles/test_entry.out.dir/test_entry.c.o.d -o CMakeFiles/test_entry.out.dir/test_entry.c.o -c /src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32m[1mLinking C executable test_entry.out[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_entry.out.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_entry.out.dir/test_entry.c.o -o test_entry.out ../libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Main function filename: /src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:25 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target test_entry.out
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_permissions.out.dir/build.make test/CMakeFiles/test_permissions.out.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_permissions.out.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_permissions.out.dir/build.make test/CMakeFiles/test_permissions.out.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object test/CMakeFiles/test_permissions.out.dir/test_permissions.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -DUNZIP_PROGRAM=\"/usr/bin/unzip\" -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_permissions.out.dir/test_permissions.c.o -MF CMakeFiles/test_permissions.out.dir/test_permissions.c.o.d -o CMakeFiles/test_permissions.out.dir/test_permissions.c.o -c /src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32m[1mLinking C executable test_permissions.out[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_permissions.out.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_permissions.out.dir/test_permissions.c.o -o test_permissions.out ../libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Main function filename: /src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:26 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target test_permissions.out
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_open.out.dir/build.make test/CMakeFiles/test_open.out.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_open.out.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_open.out.dir/build.make test/CMakeFiles/test_open.out.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object test/CMakeFiles/test_open.out.dir/test_open.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_open.out.dir/test_open.c.o -MF CMakeFiles/test_open.out.dir/test_open.c.o.d -o CMakeFiles/test_open.out.dir/test_open.c.o -c /src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32m[1mLinking C executable test_open.out[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_open.out.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_open.out.dir/test_open.c.o -o test_open.out ../libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : Main function filename: /src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:27 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target test_open.out
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_offset.out.dir/build.make test/CMakeFiles/test_offset.out.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/test /src/zip/build /src/zip/build/test /src/zip/build/test/CMakeFiles/test_offset.out.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f test/CMakeFiles/test_offset.out.dir/build.make test/CMakeFiles/test_offset.out.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object test/CMakeFiles/test_offset.out.dir/test_offset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/clang -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MD -MT test/CMakeFiles/test_offset.out.dir/test_offset.c.o -MF CMakeFiles/test_offset.out.dir/test_offset.c.o.d -o CMakeFiles/test_offset.out.dir/test_offset.c.o -c /src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking C executable test_offset.out[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/test && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/test_offset.out.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/test_offset.out.dir/test_offset.c.o -o test_offset.out ../libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Main function filename: /src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:28 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target test_offset.out
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f fuzz/CMakeFiles/read_entry_fuzzer.dir/build.make fuzz/CMakeFiles/read_entry_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/fuzz /src/zip/build /src/zip/build/fuzz /src/zip/build/fuzz/CMakeFiles/read_entry_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f fuzz/CMakeFiles/read_entry_fuzzer.dir/build.make fuzz/CMakeFiles/read_entry_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzz/CMakeFiles/read_entry_fuzzer.dir/read_entry_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/fuzz && /usr/local/bin/clang -DNDEBUG -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=gnu23 -MD -MT fuzz/CMakeFiles/read_entry_fuzzer.dir/read_entry_fuzzer.c.o -MF CMakeFiles/read_entry_fuzzer.dir/read_entry_fuzzer.c.o.d -o CMakeFiles/read_entry_fuzzer.dir/read_entry_fuzzer.c.o -c /src/zip/fuzz/read_entry_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable read_entry_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/fuzz && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/read_entry_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/read_entry_fuzzer.dir/read_entry_fuzzer.c.o -o read_entry_fuzzer ../libzip.a -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Logging next yaml tile to /src/fuzzerLogFile-0-xeFLDFZjkt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target read_entry_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f fuzz/CMakeFiles/create_zip_fuzzer.dir/build.make fuzz/CMakeFiles/create_zip_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/zip /src/zip/fuzz /src/zip/build /src/zip/build/fuzz /src/zip/build/fuzz/CMakeFiles/create_zip_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f fuzz/CMakeFiles/create_zip_fuzzer.dir/build.make fuzz/CMakeFiles/create_zip_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object fuzz/CMakeFiles/create_zip_fuzzer.dir/create_zip_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/fuzz && /usr/local/bin/clang -DNDEBUG -I/src/zip/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=gnu23 -MD -MT fuzz/CMakeFiles/create_zip_fuzzer.dir/create_zip_fuzzer.c.o -MF CMakeFiles/create_zip_fuzzer.dir/create_zip_fuzzer.c.o.d -o CMakeFiles/create_zip_fuzzer.dir/create_zip_fuzzer.c.o -c /src/zip/fuzz/create_zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable create_zip_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/zip/build/fuzz && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/create_zip_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Werror -pedantic -Wno-implicit-function-declaration -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g CMakeFiles/create_zip_fuzzer.dir/create_zip_fuzzer.c.o -o create_zip_fuzzer ../libzip.a -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Logging next yaml tile to /src/fuzzerLogFile-0-kYIwXSpD3w.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target create_zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/zip/build/CMakeFiles 0
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/make -f CMakeFiles/Makefile2 preinstall
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'preinstall'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zip/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [36mInstall the project...[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P cmake_install.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: ""
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/read_entry_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/create_zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/zip/zipConfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/zip/zipConfigVersion.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/zip/zipTargets.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/zip/zipTargets-noconfig.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libzip.a
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/zip/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/read_entry_fuzzer_seed_corpus.zip fuzz/corpus/seed.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/read_entry_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/create_zip_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data' and '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data' and '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.yaml' and '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.yaml' and '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:30.935 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:30.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_entry_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:30.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/create_zip_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:30.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:30.960 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xeFLDFZjkt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:30.986 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kYIwXSpD3w
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.099 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_entry_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xeFLDFZjkt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/create_zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kYIwXSpD3w'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.101 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.267 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.269 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.269 INFO data_loader - load_all_profiles: - found 2 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.291 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.745 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.754 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.790 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.793 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.802 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.931 INFO analysis - load_data_files: Found 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.932 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.932 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xeFLDFZjkt.data with fuzzerLogFile-0-xeFLDFZjkt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.932 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kYIwXSpD3w.data with fuzzerLogFile-0-kYIwXSpD3w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.932 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.932 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.944 INFO fuzzer_profile - accummulate_profile: read_entry_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.945 INFO fuzzer_profile - accummulate_profile: create_zip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.947 INFO fuzzer_profile - accummulate_profile: read_entry_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.947 INFO fuzzer_profile - accummulate_profile: read_entry_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.948 INFO fuzzer_profile - accummulate_profile: read_entry_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.948 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_entry_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.948 INFO fuzzer_profile - accummulate_profile: create_zip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.948 INFO fuzzer_profile - accummulate_profile: create_zip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.949 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.949 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_entry_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_entry_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.949 INFO fuzzer_profile - accummulate_profile: create_zip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.949 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.949 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target create_zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.951 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/create_zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/create_zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1116| 0| case_sensitive ? MZ_ZIP_FLAG_CASE_SENSITIVE : 0);
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.988 INFO fuzzer_profile - accummulate_profile: create_zip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.988 INFO fuzzer_profile - accummulate_profile: create_zip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.989 INFO fuzzer_profile - accummulate_profile: create_zip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.989 INFO fuzzer_profile - accummulate_profile: create_zip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:31.989 INFO fuzzer_profile - accummulate_profile: create_zip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.006 INFO fuzzer_profile - accummulate_profile: read_entry_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.006 INFO fuzzer_profile - accummulate_profile: read_entry_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.006 INFO fuzzer_profile - accummulate_profile: read_entry_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.006 INFO fuzzer_profile - accummulate_profile: read_entry_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.007 INFO fuzzer_profile - accummulate_profile: read_entry_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.133 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.134 INFO project_profile - __init__: Creating merged profile of 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.134 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.134 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.134 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.136 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.137 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:11, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.137 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.137 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.137 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.137 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.137 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.137 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.139 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.139 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.142 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20250102/linux -- create_zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zip/reports-by-target/20250102/create_zip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.205 INFO analysis - overlay_calltree_with_coverage: [+] found 80 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.207 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20250102/linux -- read_entry_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zip/reports-by-target/20250102/read_entry_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.277 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.290 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.290 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.290 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.290 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.296 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.296 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.304 INFO html_report - create_all_function_table: Assembled a total of 222 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.304 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.327 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.328 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.328 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 180 -- : 180
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.329 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:32.831 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.032 INFO html_helpers - create_horisontal_calltree_image: Creating image create_zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.032 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (138 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.083 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.084 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.167 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.169 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.170 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.170 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 160 -- : 160
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.170 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.170 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.245 INFO html_helpers - create_horisontal_calltree_image: Creating image read_entry_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.245 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (122 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.333 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.333 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.398 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.400 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.401 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.401 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.592 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.593 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.593 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.593 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.858 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.858 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.863 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.864 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:33.864 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.062 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.063 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.063 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.342 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.342 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.348 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.349 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.349 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.551 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.551 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.557 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.558 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.836 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.836 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.842 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.842 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:34.842 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.130 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.130 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.137 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.137 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.137 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.346 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.346 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.346 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.649 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.650 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.650 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.854 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.854 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.861 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.861 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.862 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_add_mem_to_archive_file_in_place', 'mz_zip_writer_add_from_zip_reader', 'mz_zip_validate_mem_archive', 'zip_create', 'zip_entries_delete', 'zip_extract', 'zip_entry_noallocreadwithoffset', 'mz_uncompress', 'mz_compress'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.872 INFO html_report - create_all_function_table: Assembled a total of 222 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.875 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.881 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.882 INFO engine_input - analysis_func: Generating input for create_zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_open
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_stream_openwitherror
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_array_ensure_capacity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_heap_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_archive_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.883 INFO engine_input - analysis_func: Generating input for read_entry_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.884 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.884 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.884 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.884 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.885 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.885 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.886 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.886 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.886 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.886 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.886 INFO annotated_cfg - analysis_func: Analysing: create_zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.887 INFO annotated_cfg - analysis_func: Analysing: read_entry_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20250102/linux -- create_zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zip/reports/20250102/linux -- read_entry_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.889 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.894 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:35.899 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:36.180 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:36.225 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:36.225 INFO debug_info - create_friendly_debug_types: Have to create for 1489 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:36.279 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zip/src/miniz.h ------- 176
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zip/fuzz/read_entry_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zip/src/zip.c ------- 63
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zip/fuzz/create_zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.422 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.422 INFO analysis - extract_tests_from_directories: /src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.423 INFO analysis - extract_tests_from_directories: /src/zip/source-code/src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.423 INFO analysis - extract_tests_from_directories: /src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.424 INFO analysis - extract_tests_from_directories: /src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.424 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.425 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.425 INFO analysis - extract_tests_from_directories: /src/zip/source-code/src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.425 INFO analysis - extract_tests_from_directories: /src/zip/source-code/src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.426 INFO analysis - extract_tests_from_directories: /src/zip/source-code/src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.426 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.426 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.427 INFO analysis - extract_tests_from_directories: /src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.427 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.427 INFO analysis - extract_tests_from_directories: /src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.427 INFO analysis - extract_tests_from_directories: /src/zip/source-code/src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.427 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.428 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.428 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.428 INFO analysis - extract_tests_from_directories: /src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.429 INFO analysis - extract_tests_from_directories: /src/zip/source-code/src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.429 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.429 INFO analysis - extract_tests_from_directories: /src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.429 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.429 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.430 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.430 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.430 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.430 INFO analysis - extract_tests_from_directories: /src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.430 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.431 INFO analysis - extract_tests_from_directories: /src/zip/source-code/src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.431 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.431 INFO analysis - extract_tests_from_directories: /src/zip/source-code/src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.431 INFO analysis - extract_tests_from_directories: /src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.432 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.432 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.432 INFO analysis - extract_tests_from_directories: /src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.432 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.432 INFO analysis - extract_tests_from_directories: /src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.433 INFO analysis - extract_tests_from_directories: /src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.433 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.433 INFO analysis - extract_tests_from_directories: /src/zip/source-code/src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.433 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.433 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.434 INFO analysis - extract_tests_from_directories: /src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.434 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.434 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.434 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.434 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.599 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.606 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-02 10:04:37.606 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": create_zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": create_zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYIwXSpD3w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYIwXSpD3w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYIwXSpD3w.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeFLDFZjkt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeFLDFZjkt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeFLDFZjkt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": read_entry_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": read_entry_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/fuzz/create_zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/fuzz/read_entry_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/src/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_extract.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_permissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_static.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zip/test/test_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 18,252,113 bytes received 2,475 bytes 36,509,176.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 18,816,458 speedup is 1.03
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/146 files][ 0.0 B/ 17.9 MiB] 0% Done
/ [0/146 files][ 0.0 B/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/146 files][ 0.0 B/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/146 files][ 0.0 B/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/146 files][ 0.0 B/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/146 files][ 63.5 KiB/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/146 files][ 69.7 KiB/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/146 files][129.9 KiB/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeFLDFZjkt.data [Content-Type=application/octet-stream]...
Step #8: / [0/146 files][129.9 KiB/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/146 files][129.9 KiB/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_entry_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/146 files][129.9 KiB/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/146 files][129.9 KiB/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [0/146 files][129.9 KiB/ 17.9 MiB] 0% Done
/ [1/146 files][131.3 KiB/ 17.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [1/146 files][131.3 KiB/ 17.9 MiB] 0% Done
/ [2/146 files][131.3 KiB/ 17.9 MiB] 0% Done
/ [3/146 files][131.3 KiB/ 17.9 MiB] 0% Done
/ [4/146 files][131.3 KiB/ 17.9 MiB] 0% Done
/ [5/146 files][ 1.2 MiB/ 17.9 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/146 files][ 1.4 MiB/ 17.9 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [5/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [6/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
/ [6/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
/ [7/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [7/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
/ [7/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/create_zip_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYIwXSpD3w.data [Content-Type=application/octet-stream]...
Step #8: / [7/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [7/146 files][ 1.7 MiB/ 17.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [7/146 files][ 1.9 MiB/ 17.9 MiB] 10% Done
/ [8/146 files][ 1.9 MiB/ 17.9 MiB] 10% Done
/ [9/146 files][ 1.9 MiB/ 17.9 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_entry_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [9/146 files][ 2.0 MiB/ 17.9 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [9/146 files][ 2.0 MiB/ 17.9 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/146 files][ 2.0 MiB/ 17.9 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYIwXSpD3w.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/146 files][ 2.0 MiB/ 17.9 MiB] 11% Done
/ [10/146 files][ 2.0 MiB/ 17.9 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [11/146 files][ 2.0 MiB/ 17.9 MiB] 11% Done
/ [11/146 files][ 2.0 MiB/ 17.9 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/146 files][ 2.6 MiB/ 17.9 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/146 files][ 2.6 MiB/ 17.9 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [11/146 files][ 2.6 MiB/ 17.9 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [11/146 files][ 2.6 MiB/ 17.9 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/146 files][ 2.6 MiB/ 17.9 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: / [11/146 files][ 2.6 MiB/ 17.9 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [11/146 files][ 2.6 MiB/ 17.9 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/146 files][ 3.3 MiB/ 17.9 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/create_zip_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [11/146 files][ 3.8 MiB/ 17.9 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [11/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
/ [11/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [11/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: / [11/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: / [12/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
/ [12/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeFLDFZjkt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [12/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
/ [13/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [13/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [13/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_read.c [Content-Type=text/x-csrc]...
Step #8: / [13/146 files][ 4.1 MiB/ 17.9 MiB] 22% Done
/ [14/146 files][ 4.6 MiB/ 17.9 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [14/146 files][ 4.8 MiB/ 17.9 MiB] 26% Done
/ [15/146 files][ 5.6 MiB/ 17.9 MiB] 30% Done
/ [16/146 files][ 5.6 MiB/ 17.9 MiB] 30% Done
/ [17/146 files][ 5.6 MiB/ 17.9 MiB] 30% Done
/ [18/146 files][ 5.6 MiB/ 17.9 MiB] 31% Done
/ [19/146 files][ 5.6 MiB/ 17.9 MiB] 31% Done
/ [20/146 files][ 5.7 MiB/ 17.9 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_permissions.c [Content-Type=text/x-csrc]...
Step #8: / [20/146 files][ 7.7 MiB/ 17.9 MiB] 43% Done
/ [21/146 files][ 7.7 MiB/ 17.9 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_entry.c [Content-Type=text/x-csrc]...
Step #8: / [21/146 files][ 7.7 MiB/ 17.9 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_offset.c [Content-Type=text/x-csrc]...
Step #8: / [21/146 files][ 8.2 MiB/ 17.9 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_open.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_extract.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_static.c [Content-Type=text/x-csrc]...
Step #8: / [21/146 files][ 9.0 MiB/ 17.9 MiB] 49% Done
/ [21/146 files][ 9.0 MiB/ 17.9 MiB] 49% Done
/ [21/146 files][ 9.0 MiB/ 17.9 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_write.c [Content-Type=text/x-csrc]...
Step #8: / [21/146 files][ 9.0 MiB/ 17.9 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/src/zip/test/test_append.c [Content-Type=text/x-csrc]...
Step #8: / [21/146 files][ 9.0 MiB/ 17.9 MiB] 49% Done
/ [22/146 files][ 9.0 MiB/ 17.9 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [22/146 files][ 9.0 MiB/ 17.9 MiB] 49% Done
/ [22/146 files][ 9.0 MiB/ 17.9 MiB] 49% Done
/ [23/146 files][ 9.0 MiB/ 17.9 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/test/test_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/test/test_offset.c [Content-Type=text/x-csrc]...
Step #8: / [23/146 files][ 9.1 MiB/ 17.9 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/test/test_extract.c [Content-Type=text/x-csrc]...
Step #8: / [23/146 files][ 9.1 MiB/ 17.9 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/test/test_permissions.c [Content-Type=text/x-csrc]...
Step #8: / [23/146 files][ 9.1 MiB/ 17.9 MiB] 50% Done
/ [23/146 files][ 9.1 MiB/ 17.9 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/test/test_entry.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/test/test_static.c [Content-Type=text/x-csrc]...
Step #8: / [23/146 files][ 9.4 MiB/ 17.9 MiB] 52% Done
/ [23/146 files][ 9.4 MiB/ 17.9 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/test/test_open.c [Content-Type=text/x-csrc]...
Step #8: / [24/146 files][ 9.4 MiB/ 17.9 MiB] 52% Done
/ [24/146 files][ 9.4 MiB/ 17.9 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/test/test_append.c [Content-Type=text/x-csrc]...
Step #8: / [24/146 files][ 9.4 MiB/ 17.9 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/test/test_write.c [Content-Type=text/x-csrc]...
Step #8: / [24/146 files][ 9.5 MiB/ 17.9 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [25/146 files][ 9.5 MiB/ 17.9 MiB] 52% Done
/ [25/146 files][ 9.5 MiB/ 17.9 MiB] 52% Done
/ [26/146 files][ 9.5 MiB/ 17.9 MiB] 52% Done
/ [27/146 files][ 9.5 MiB/ 17.9 MiB] 52% Done
-
- [28/146 files][ 9.5 MiB/ 17.9 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/146 files][ 9.7 MiB/ 17.9 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/src/zip/test/test_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/src/zip/test/test_permissions.c [Content-Type=text/x-csrc]...
Step #8: - [28/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
- [28/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/src/zip/test/test_extract.c [Content-Type=text/x-csrc]...
Step #8: - [28/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/src/zip/test/test_offset.c [Content-Type=text/x-csrc]...
Step #8: - [28/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/src/zip/test/test_entry.c [Content-Type=text/x-csrc]...
Step #8: - [28/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/src/zip/test/test_static.c [Content-Type=text/x-csrc]...
Step #8: - [29/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/src/zip/test/test_open.c [Content-Type=text/x-csrc]...
Step #8: - [29/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
- [29/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/src/zip/test/test_write.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
- [29/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/src/zip/test/test_append.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
- [29/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
- [30/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
- [31/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_permissions.c [Content-Type=text/x-csrc]...
Step #8: - [31/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
- [32/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_entry.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_permissions.c [Content-Type=text/x-csrc]...
Step #8: - [32/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
- [32/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
- [33/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_static.c [Content-Type=text/x-csrc]...
Step #8: - [33/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_open.c [Content-Type=text/x-csrc]...
Step #8: - [33/146 files][ 9.8 MiB/ 17.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_append.c [Content-Type=text/x-csrc]...
Step #8: - [33/146 files][ 10.0 MiB/ 17.9 MiB] 56% Done
- [34/146 files][ 10.3 MiB/ 17.9 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/src/zip.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_write.c [Content-Type=text/x-csrc]...
Step #8: - [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
- [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/src/zip.c [Content-Type=text/x-csrc]...
Step #8: - [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/src/miniz.h [Content-Type=text/x-chdr]...
Step #8: - [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/fuzz/read_entry_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/fuzz/create_zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: - [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: - [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: - [34/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
- [35/146 files][ 11.1 MiB/ 17.9 MiB] 61% Done
- [36/146 files][ 11.3 MiB/ 17.9 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [36/146 files][ 11.6 MiB/ 17.9 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [36/146 files][ 11.8 MiB/ 17.9 MiB] 65% Done
- [36/146 files][ 11.8 MiB/ 17.9 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [36/146 files][ 12.1 MiB/ 17.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [36/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [36/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [36/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [36/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [36/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: - [36/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [36/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [37/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [38/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [39/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [40/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [41/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [41/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [41/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_read.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/src/zip/test/test_write.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/src/zip/test/test_permissions.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/src/zip/test/test_extract.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/src/zip/test/test_read.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/src/zip/test/test_entry.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/src/zip/test/test_append.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/src/zip/test/test_offset.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/src/zip/test/test_static.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/src/zip/test/test_open.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
- [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_offset.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_offset.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_static.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_open.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_extract.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_entry.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/minunit.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_append.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [42/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [42/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/test/test_write.c [Content-Type=text/x-csrc]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/src/zip.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/src/miniz.h [Content-Type=text/x-chdr]...
Step #8: - [42/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [42/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/src/zip.c [Content-Type=text/x-csrc]...
Step #8: - [43/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [43/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/fuzz/read_entry_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zip/test/test_extract.c [Content-Type=text/x-csrc]...
Step #8: - [43/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [43/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [44/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [44/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [44/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [45/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [46/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zip/fuzz/create_zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [46/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [47/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [48/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [49/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [50/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [51/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [52/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [53/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [54/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [55/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [56/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [57/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [58/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [59/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [60/146 files][ 12.4 MiB/ 17.9 MiB] 69% Done
- [61/146 files][ 12.5 MiB/ 17.9 MiB] 69% Done
- [62/146 files][ 12.5 MiB/ 17.9 MiB] 69% Done
- [63/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [64/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [65/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [66/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [67/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [68/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [69/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [70/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [71/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [72/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [73/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [74/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [75/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [76/146 files][ 14.1 MiB/ 17.9 MiB] 78% Done
- [77/146 files][ 14.2 MiB/ 17.9 MiB] 78% Done
- [78/146 files][ 14.2 MiB/ 17.9 MiB] 78% Done
- [79/146 files][ 14.2 MiB/ 17.9 MiB] 78% Done
- [80/146 files][ 14.2 MiB/ 17.9 MiB] 78% Done
- [81/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
- [82/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\
\ [83/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [84/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [85/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [86/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [87/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [88/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [89/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [90/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [91/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [92/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [93/146 files][ 14.2 MiB/ 17.9 MiB] 79% Done
\ [94/146 files][ 14.6 MiB/ 17.9 MiB] 81% Done
\ [95/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [96/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [97/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [98/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [99/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [100/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [101/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [102/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [103/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [104/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [105/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [106/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [107/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [108/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [109/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [110/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [111/146 files][ 14.7 MiB/ 17.9 MiB] 81% Done
\ [112/146 files][ 14.7 MiB/ 17.9 MiB] 82% Done
\ [113/146 files][ 14.7 MiB/ 17.9 MiB] 82% Done
\ [114/146 files][ 14.7 MiB/ 17.9 MiB] 82% Done
\ [115/146 files][ 14.7 MiB/ 17.9 MiB] 82% Done
\ [116/146 files][ 14.7 MiB/ 17.9 MiB] 82% Done
\ [117/146 files][ 14.7 MiB/ 17.9 MiB] 82% Done
\ [118/146 files][ 14.7 MiB/ 17.9 MiB] 82% Done
\ [119/146 files][ 14.7 MiB/ 17.9 MiB] 82% Done
\ [120/146 files][ 14.7 MiB/ 17.9 MiB] 82% Done
\ [121/146 files][ 14.8 MiB/ 17.9 MiB] 82% Done
\ [122/146 files][ 14.8 MiB/ 17.9 MiB] 82% Done
\ [123/146 files][ 14.8 MiB/ 17.9 MiB] 82% Done
\ [124/146 files][ 14.8 MiB/ 17.9 MiB] 82% Done
\ [125/146 files][ 16.1 MiB/ 17.9 MiB] 89% Done
\ [126/146 files][ 16.1 MiB/ 17.9 MiB] 89% Done
\ [127/146 files][ 16.1 MiB/ 17.9 MiB] 89% Done
\ [128/146 files][ 16.1 MiB/ 17.9 MiB] 89% Done
\ [129/146 files][ 16.1 MiB/ 17.9 MiB] 89% Done
\ [130/146 files][ 16.1 MiB/ 17.9 MiB] 89% Done
\ [131/146 files][ 16.1 MiB/ 17.9 MiB] 89% Done
\ [132/146 files][ 16.1 MiB/ 17.9 MiB] 89% Done
\ [133/146 files][ 16.5 MiB/ 17.9 MiB] 91% Done
\ [134/146 files][ 16.6 MiB/ 17.9 MiB] 92% Done
\ [135/146 files][ 16.6 MiB/ 17.9 MiB] 92% Done
\ [136/146 files][ 16.9 MiB/ 17.9 MiB] 94% Done
\ [137/146 files][ 17.9 MiB/ 17.9 MiB] 99% Done
\ [138/146 files][ 17.9 MiB/ 17.9 MiB] 99% Done
\ [139/146 files][ 17.9 MiB/ 17.9 MiB] 99% Done
\ [140/146 files][ 17.9 MiB/ 17.9 MiB] 99% Done
\ [141/146 files][ 17.9 MiB/ 17.9 MiB] 99% Done
\ [142/146 files][ 17.9 MiB/ 17.9 MiB] 99% Done
\ [143/146 files][ 17.9 MiB/ 17.9 MiB] 99% Done
\ [144/146 files][ 17.9 MiB/ 17.9 MiB] 99% Done
\ [145/146 files][ 17.9 MiB/ 17.9 MiB] 99% Done
\ [146/146 files][ 17.9 MiB/ 17.9 MiB] 100% Done
|
Step #8: Operation completed over 146 objects/17.9 MiB.
Finished Step #8
PUSH
DONE