starting build "23d112de-6912-4829-98cc-65153ef072b0" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: c674838c692e: Waiting Step #0: de7e767ef113: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 535476894854: Waiting Step #0: 10dce4875af8: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: b4e152850fb5: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: f8c04c40c688: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/minizip/textcov_reports/20240522/unzip_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/362.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/minizip/textcov_reports/20240522/zip_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/362.6 KiB] 0% Done / [1/2 files][125.3 KiB/362.6 KiB] 34% Done / [2/2 files][362.6 KiB/362.6 KiB] 100% Done Step #1: Operation completed over 2 objects/362.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 368 Step #2: -rw-r--r-- 1 root root 128334 May 22 10:01 zip_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 242975 May 22 10:01 unzip_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: aa7628f757ea: Waiting Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: edf30144e380: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 2af4c62c4868: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 59b333e0d31f: Waiting Step #4: f9f618c603e5: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 51a11501906f: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake pkg-config libssl-dev:i386 Step #4: ---> Running in 75304dcb692c Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Fetched 22.1 MB in 2s (8915 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data gcc-10-base:i386 libarchive13 libc6:i386 libcrypt1:i386 Step #4: libgcc-s1:i386 libglib2.0-0 libglib2.0-data libicu66 libidn2-0:i386 Step #4: libjsoncpp1 librhash0 libssl1.1:i386 libunistring2:i386 libuv1 libxml2 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip glibc-doc:i386 locales:i386 libssl-doc:i386 Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data gcc-10-base:i386 libarchive13 libc6:i386 libcrypt1:i386 Step #4: libgcc-s1:i386 libglib2.0-0 libglib2.0-data libicu66 libidn2-0:i386 Step #4: libjsoncpp1 librhash0 libssl-dev:i386 libssl1.1:i386 libunistring2:i386 Step #4: libuv1 libxml2 pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 23.0 MB of archives. Step #4: After this operation, 98.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.15 [2581 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libssl1.1 i386 1.1.1f-1ubuntu2.22 [1322 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libssl-dev i386 1.1.1f-1ubuntu2.22 [1616 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 23.0 MB in 3s (7307 kB/s) Step #4: Selecting previously unselected package gcc-10-base:i386. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libgcc-s1:i386. Step #4: Preparing to unpack .../01-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libcrypt1:i386. Step #4: Preparing to unpack .../02-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6:i386. Step #4: Preparing to unpack .../03-libc6_2.31-0ubuntu9.15_i386.deb ... Step #4: Unpacking libc6:i386 (2.31-0ubuntu9.15) ... Step #4: Replacing files in old package libc6-i386 (2.31-0ubuntu9.15) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libunistring2:i386. Step #4: Preparing to unpack .../07-libunistring2_0.9.10-2_i386.deb ... Step #4: Unpacking libunistring2:i386 (0.9.10-2) ... Step #4: Selecting previously unselected package libidn2-0:i386. Step #4: Preparing to unpack .../08-libidn2-0_2.2.0-2_i386.deb ... Step #4: Unpacking libidn2-0:i386 (2.2.0-2) ... Step #4: Selecting previously unselected package libssl1.1:i386. Step #4: Preparing to unpack .../09-libssl1.1_1.1.1f-1ubuntu2.22_i386.deb ... Step #4: Unpacking libssl1.1:i386 (1.1.1f-1ubuntu2.22) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../10-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../11-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../12-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../13-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../14-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../15-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../16-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../17-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../18-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libssl-dev:i386. Step #4: Preparing to unpack .../19-libssl-dev_1.1.1f-1ubuntu2.22_i386.deb ... Step #4: Unpacking libssl-dev:i386 (1.1.1f-1ubuntu2.22) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../20-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libc6:i386 (2.31-0ubuntu9.15) ... Step #4: Setting up libssl1.1:i386 (1.1.1f-1ubuntu2.22) ... Step #4: Setting up libunistring2:i386 (0.9.10-2) ... Step #4: Setting up libidn2-0:i386 (2.2.0-2) ... Step #4: Setting up libssl-dev:i386 (1.1.1f-1ubuntu2.22) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 75304dcb692c Step #4: ---> e3a6361d7705 Step #4: Step 3/5 : RUN git clone -b develop https://github.com/zlib-ng/minizip-ng Step #4: ---> Running in a22b7fb06af6 Step #4: Cloning into 'minizip-ng'... Step #4: Removing intermediate container a22b7fb06af6 Step #4: ---> dadceaa06deb Step #4: Step 4/5 : WORKDIR minizip-ng Step #4: ---> Running in 72bd3170bb79 Step #4: Removing intermediate container 72bd3170bb79 Step #4: ---> feb5817fa601 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 83e51d5f3695 Step #4: Successfully built 83e51d5f3695 Step #4: Successfully tagged gcr.io/oss-fuzz/minizip:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/minizip Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filefThPbJ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/minizip-ng/.git Step #5 - "srcmap": + GIT_DIR=/src/minizip-ng Step #5 - "srcmap": + cd /src/minizip-ng Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/zlib-ng/minizip-ng Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=990f5129414ca628b6b9869420ace4ad48b515fb Step #5 - "srcmap": + jq_inplace /tmp/filefThPbJ '."/src/minizip-ng" = { type: "git", url: "https://github.com/zlib-ng/minizip-ng", rev: "990f5129414ca628b6b9869420ace4ad48b515fb" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filea1Ffi6 Step #5 - "srcmap": + cat /tmp/filefThPbJ Step #5 - "srcmap": + jq '."/src/minizip-ng" = { type: "git", url: "https://github.com/zlib-ng/minizip-ng", rev: "990f5129414ca628b6b9869420ace4ad48b515fb" }' Step #5 - "srcmap": + mv /tmp/filea1Ffi6 /tmp/filefThPbJ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filefThPbJ Step #5 - "srcmap": + rm /tmp/filefThPbJ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/minizip-ng": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/zlib-ng/minizip-ng", Step #5 - "srcmap": "rev": "990f5129414ca628b6b9869420ace4ad48b515fb" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' x86_64 = i386 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DMZ_BUILD_FUZZ_TESTS=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- BZip2 library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'liblzma' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'liblzma' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- LibLZMA library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'libzstd' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'libzstd' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZSTD library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compression not supported due to missing libraries Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found openssl, version 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using OpenSSL 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using Iconv Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_COMPAT, Enables compatibility layer Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_PKCRYPT, Enables PKWARE traditional encryption Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_WZAES, Enables WinZIP AES encryption Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_OPENSSL, Enables OpenSSL for encryption Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_LIBBSD, Builds with libbsd crypto random Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_ICONV, Enables iconv string encoding conversion library Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_BUILD_FUZZ_TESTS, Builds minizip fuzzer executables Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_ZLIB, Enables ZLIB compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_BZIP2, Enables BZIP2 compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_LZMA, Enables LZMA & XZ compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_ZSTD, Enables ZSTD compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_LIBCOMP, Enables Apple compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_FETCH_LIBS, Enables fetching third-party libraries if not found Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_FORCE_FETCH_LIBS, Enables fetching third-party libraries always Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_COMPRESS_ONLY, Only support compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_DECOMPRESS_ONLY, Only support decompression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_FILE32_API, Builds using posix 32-bit file api Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_BUILD_TESTS, Builds minizip test executable Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_BUILD_UNIT_TESTS, Builds minizip unit test project Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_CODE_COVERAGE, Builds with code coverage flags Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/minizip-ng Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/minizip.dir/mz_os.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_strm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/minizip.dir/mz_strm_buf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/minizip.dir/mz_strm_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/minizip.dir/mz_strm_split.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/minizip.dir/mz_zip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/minizip.dir/mz_crypt_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/minizip.dir/mz_os_posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/minizip.dir/mz_zip_rw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/minizip.dir/mz_strm_os_posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/minizip.dir/mz_strm_pkcrypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/minizip.dir/mz_strm_wzaes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/minizip.dir/mz_compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C static library libminizip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target minizip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/zip_fuzzer.dir/test/fuzz/zip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/unzip_fuzzer.dir/test/fuzz/unzip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Logging next yaml tile to /src/fuzzerLogFile-0-C62kGBLCj0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Logging next yaml tile to /src/fuzzerLogFile-0-7rb2vCYHg4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer_seed_corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/as.zip test/fuzz/unzip_fuzzer_seed_corpus/bzip2.zip test/fuzz/unzip_fuzzer_seed_corpus/comments.zip test/fuzz/unzip_fuzzer_seed_corpus/corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_pkcrypt.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_wzaes.zip test/fuzz/unzip_fuzzer_seed_corpus/gh.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_739.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_740.zip test/fuzz/unzip_fuzzer_seed_corpus/infozip_symlinks.zip test/fuzz/unzip_fuzzer_seed_corpus/large_cd_comment.zip test/fuzz/unzip_fuzzer_seed_corpus/license_zstd.zip test/fuzz/unzip_fuzzer_seed_corpus/lzma.zip test/fuzz/unzip_fuzzer_seed_corpus/permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/signed.zip test/fuzz/unzip_fuzzer_seed_corpus/storeonly.zip test/fuzz/unzip_fuzzer_seed_corpus/tiny.zip test/fuzz/unzip_fuzzer_seed_corpus/unsupported_permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/xz.zip test/fuzz/unzip_fuzzer_seed_corpus/zip64.zip Step #6 - "compile-libfuzzer-introspector-x86_64": adding: as.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bzip2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comments.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_pkcrypt.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_wzaes.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gh.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gh_739.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gh_740.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infozip_symlinks.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: large_cd_comment.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: license_zstd.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lzma.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: permissions.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: storeonly.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tiny.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unsupported_permissions.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xz.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zip64.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './unzip_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './zip_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './test/fuzz/unzip_fuzzer.dict' -> '/workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer.dict' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 65% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (635 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20883 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.7MB/s eta 0:00:01  |▎ | 20kB 2.1MB/s eta 0:00:02  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 31.1MB/s eta 0:00:01  |▊ | 20kB 42.6MB/s eta 0:00:01  |█▏ | 30kB 48.0MB/s eta 0:00:01  |█▌ | 40kB 52.2MB/s eta 0:00:01  |██ | 51kB 56.2MB/s eta 0:00:01  |██▎ | 61kB 61.4MB/s eta 0:00:01  |██▋ | 71kB 64.3MB/s eta 0:00:01  |███ | 81kB 67.7MB/s eta 0:00:01  |███▍ | 92kB 70.9MB/s eta 0:00:01  |███▉ | 102kB 73.0MB/s eta 0:00:01  |████▏ | 112kB 73.0MB/s eta 0:00:01  |████▌ | 122kB 73.0MB/s eta 0:00:01  |█████ | 133kB 73.0MB/s eta 0:00:01  |█████▎ | 143kB 73.0MB/s eta 0:00:01  |█████▊ | 153kB 73.0MB/s eta 0:00:01  |██████ | 163kB 73.0MB/s eta 0:00:01  |██████▌ | 174kB 73.0MB/s eta 0:00:01  |██████▉ | 184kB 73.0MB/s eta 0:00:01  |███████▏ | 194kB 73.0MB/s eta 0:00:01  |███████▋ | 204kB 73.0MB/s eta 0:00:01  |████████ | 215kB 73.0MB/s eta 0:00:01  |████████▍ | 225kB 73.0MB/s eta 0:00:01  |████████▊ | 235kB 73.0MB/s eta 0:00:01  |█████████ | 245kB 73.0MB/s eta 0:00:01  |█████████▌ | 256kB 73.0MB/s eta 0:00:01  |█████████▉ | 266kB 73.0MB/s eta 0:00:01  |██████████▎ | 276kB 73.0MB/s eta 0:00:01  |██████████▋ | 286kB 73.0MB/s eta 0:00:01  |███████████ | 296kB 73.0MB/s eta 0:00:01  |███████████▍ | 307kB 73.0MB/s eta 0:00:01  |███████████▊ | 317kB 73.0MB/s eta 0:00:01  |████████████▏ | 327kB 73.0MB/s eta 0:00:01  |████████████▌ | 337kB 73.0MB/s eta 0:00:01  |█████████████ | 348kB 73.0MB/s eta 0:00:01  |█████████████▎ | 358kB 73.0MB/s eta 0:00:01  |█████████████▋ | 368kB 73.0MB/s eta 0:00:01  |██████████████ | 378kB 73.0MB/s eta 0:00:01  |██████████████▍ | 389kB 73.0MB/s eta 0:00:01  |██████████████▉ | 399kB 73.0MB/s eta 0:00:01  |███████████████▏ | 409kB 73.0MB/s eta 0:00:01  |███████████████▋ | 419kB 73.0MB/s eta 0:00:01  |████████████████ | 430kB 73.0MB/s eta 0:00:01  |████████████████▎ | 440kB 73.0MB/s eta 0:00:01  |████████████████▊ | 450kB 73.0MB/s eta 0:00:01  |█████████████████ | 460kB 73.0MB/s eta 0:00:01  |█████████████████▌ | 471kB 73.0MB/s eta 0:00:01  |█████████████████▉ | 481kB 73.0MB/s eta 0:00:01  |██████████████████▏ | 491kB 73.0MB/s eta 0:00:01  |██████████████████▋ | 501kB 73.0MB/s eta 0:00:01  |███████████████████ | 512kB 73.0MB/s eta 0:00:01  |███████████████████▍ | 522kB 73.0MB/s eta 0:00:01  |███████████████████▊ | 532kB 73.0MB/s eta 0:00:01  |████████████████████▏ | 542kB 73.0MB/s eta 0:00:01  |████████████████████▌ | 552kB 73.0MB/s eta 0:00:01  |████████████████████▉ | 563kB 73.0MB/s eta 0:00:01  |█████████████████████▎ | 573kB 73.0MB/s eta 0:00:01  |█████████████████████▋ | 583kB 73.0MB/s eta 0:00:01  |██████████████████████ | 593kB 73.0MB/s eta 0:00:01  |██████████████████████▍ | 604kB 73.0MB/s eta 0:00:01  |██████████████████████▊ | 614kB 73.0MB/s eta 0:00:01  |███████████████████████▏ | 624kB 73.0MB/s eta 0:00:01  |███████████████████████▌ | 634kB 73.0MB/s eta 0:00:01  |████████████████████████ | 645kB 73.0MB/s eta 0:00:01  |████████████████████████▎ | 655kB 73.0MB/s eta 0:00:01  |████████████████████████▊ | 665kB 73.0MB/s eta 0:00:01  |█████████████████████████ | 675kB 73.0MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 73.0MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 73.0MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 73.0MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 73.0MB/s eta 0:00:01  |███████████████████████████ | 727kB 73.0MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 73.0MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 73.0MB/s eta 0:00:01  |████████████████████████████ | 757kB 73.0MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 73.0MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 73.0MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 73.0MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 73.0MB/s eta 0:00:01  |██████████████████████████████ | 808kB 73.0MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 73.0MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 73.0MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 73.0MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 73.0MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 73.0MB/s eta 0:00:01  |████████████████████████████████| 870kB 73.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 25.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 2.7/5.1 MB 38.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.8 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.1 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.0 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/9.2 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 26.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 34.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 187.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 194.8 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 78.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 72.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.1/17.3 MB 62.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 13.9/17.3 MB 62.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.6/17.3 MB 63.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 54.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 53.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 45.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 202.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 48.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data' and '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data' and '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.yaml' and '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.yaml' and '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.131 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.131 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.131 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.131 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.159 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-C62kGBLCj0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.306 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7rb2vCYHg4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.306 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-C62kGBLCj0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7rb2vCYHg4'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.307 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.470 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.470 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C62kGBLCj0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.827 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.827 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-C62kGBLCj0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.858 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.858 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.988 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.989 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.989 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-C62kGBLCj0.data with fuzzerLogFile-0-C62kGBLCj0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.989 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7rb2vCYHg4.data with fuzzerLogFile-0-7rb2vCYHg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.989 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.989 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:52.999 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.000 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.001 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.002 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.002 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.002 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.002 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.003 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/unzip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/unzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.003 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.003 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.003 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.003 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.004 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.024 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.025 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.025 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.025 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.025 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.044 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.044 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.044 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.044 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.045 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.162 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.162 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.162 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.162 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.162 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.165 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.166 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.167 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.168 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.169 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.169 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports/20240522/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports-by-target/20240522/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.258 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.261 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports/20240522/linux -- unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports-by-target/20240522/unzip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.342 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.354 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.354 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.354 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.354 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.357 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.358 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.362 INFO html_report - create_all_function_table: Assembled a total of 206 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.362 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.382 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.382 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.385 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.385 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 535 -- : 535 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.385 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:53.386 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.106 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.313 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.314 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (468 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.382 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.382 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.499 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.513 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.516 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.517 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 526 -- : 526 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.517 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.833 INFO html_helpers - create_horisontal_calltree_image: Creating image unzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.833 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.886 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.886 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.958 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.958 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.970 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.970 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:54.970 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.160 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.161 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.161 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.161 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.411 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.411 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.415 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.415 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.415 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_stream_wzaes_open'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.424 INFO html_report - create_all_function_table: Assembled a total of 206 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.427 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.431 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.431 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_stream_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_stream_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_write_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_write_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_write_cd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_tm_to_dosdate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_stream_write_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.436 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_attrib_convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.437 INFO engine_input - analysis_func: Generating input for unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_attrib_convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_read_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_stream_mem_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_close_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_seek_local_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_open_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.442 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.443 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.443 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.443 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.445 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.445 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.445 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.447 INFO sinks_analyser - analysis_func: ['unzip_fuzzer.c', 'zip_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.448 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.448 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.449 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.453 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.454 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.454 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.455 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.455 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.456 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.461 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.461 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.461 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.461 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.463 INFO annotated_cfg - analysis_func: Analysing: unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.471 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports/20240522/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.471 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports/20240522/linux -- unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.472 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.476 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.479 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.657 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.700 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.700 INFO debug_info - create_friendly_debug_types: Have to create for 910 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.736 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_crypt.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_crypt_openssl.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/test/fuzz/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_strm.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_strm_mem.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_zip.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_strm_pkcrypt.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_strm_wzaes.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/test/fuzz/unzip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.862 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:02:55.862 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/62 files][ 0.0 B/ 6.6 MiB] 0% Done / [0/62 files][ 0.0 B/ 6.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/62 files][ 0.0 B/ 6.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/62 files][ 0.0 B/ 6.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7rb2vCYHg4.data [Content-Type=application/octet-stream]... Step #8: / [0/62 files][ 0.0 B/ 6.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/62 files][ 22.5 KiB/ 6.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/62 files][ 22.5 KiB/ 6.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/62 files][ 22.5 KiB/ 6.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/62 files][531.3 KiB/ 6.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/62 files][547.0 KiB/ 6.6 MiB] 8% Done / [1/62 files][547.0 KiB/ 6.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/62 files][547.0 KiB/ 6.6 MiB] 8% Done / [1/62 files][547.0 KiB/ 6.6 MiB] 8% Done / [1/62 files][547.0 KiB/ 6.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/unzip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/62 files][598.2 KiB/ 6.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/62 files][603.9 KiB/ 6.6 MiB] 8% Done / [2/62 files][917.7 KiB/ 6.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/62 files][924.9 KiB/ 6.6 MiB] 13% Done / [3/62 files][924.9 KiB/ 6.6 MiB] 13% Done / [4/62 files][924.9 KiB/ 6.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/62 files][ 1.4 MiB/ 6.6 MiB] 20% Done / [5/62 files][ 1.4 MiB/ 6.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/62 files][ 1.4 MiB/ 6.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done / [6/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C62kGBLCj0.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done / [7/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [7/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done / [8/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done / [9/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done / [10/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done / [11/62 files][ 1.6 MiB/ 6.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/62 files][ 1.8 MiB/ 6.6 MiB] 27% Done / [11/62 files][ 1.8 MiB/ 6.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done / [11/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7rb2vCYHg4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [11/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [11/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done / [12/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done / [12/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done / [13/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done / [13/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [13/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [13/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done / [14/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [14/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done / [15/62 files][ 3.2 MiB/ 6.6 MiB] 47% Done / [16/62 files][ 3.4 MiB/ 6.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [16/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done / [17/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C62kGBLCj0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [17/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done / [18/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C62kGBLCj0.data [Content-Type=application/octet-stream]... Step #8: / [18/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [18/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/unzip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [18/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [19/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done / [19/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [19/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done / [19/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [19/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [19/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done / [20/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done / [21/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done / [22/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done / [23/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [23/62 files][ 5.1 MiB/ 6.6 MiB] 76% Done / [24/62 files][ 5.3 MiB/ 6.6 MiB] 79% Done / [25/62 files][ 5.4 MiB/ 6.6 MiB] 81% Done / [26/62 files][ 5.4 MiB/ 6.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [26/62 files][ 5.4 MiB/ 6.6 MiB] 81% Done / [26/62 files][ 5.4 MiB/ 6.6 MiB] 81% Done / [27/62 files][ 5.4 MiB/ 6.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_zip.h [Content-Type=text/x-chdr]... Step #8: / [27/62 files][ 5.4 MiB/ 6.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm.c [Content-Type=text/x-csrc]... Step #8: / [27/62 files][ 5.4 MiB/ 6.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [27/62 files][ 5.4 MiB/ 6.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_zip.c [Content-Type=text/x-csrc]... Step #8: - - [27/62 files][ 5.5 MiB/ 6.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm_mem.c [Content-Type=text/x-csrc]... Step #8: - [27/62 files][ 6.0 MiB/ 6.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm_pkcrypt.c [Content-Type=text/x-csrc]... Step #8: - [27/62 files][ 6.0 MiB/ 6.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm.h [Content-Type=text/x-chdr]... Step #8: - [27/62 files][ 6.0 MiB/ 6.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm_wzaes.c [Content-Type=text/x-csrc]... Step #8: - [27/62 files][ 6.1 MiB/ 6.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_crypt_openssl.c [Content-Type=text/x-csrc]... Step #8: - [27/62 files][ 6.1 MiB/ 6.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/fuzz/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [27/62 files][ 6.1 MiB/ 6.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_crypt.c [Content-Type=text/x-csrc]... Step #8: - [27/62 files][ 6.1 MiB/ 6.6 MiB] 91% Done - [28/62 files][ 6.1 MiB/ 6.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/fuzz/unzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [28/62 files][ 6.1 MiB/ 6.6 MiB] 91% Done - [29/62 files][ 6.1 MiB/ 6.6 MiB] 92% Done - [30/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [31/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [32/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [33/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [34/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [35/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [36/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [37/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [38/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [39/62 files][ 6.4 MiB/ 6.6 MiB] 97% Done - [40/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [41/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [42/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [43/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [44/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [45/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [46/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [47/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [48/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [49/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [50/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [51/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [52/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [53/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [54/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [55/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [56/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [57/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [58/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [59/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [60/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [61/62 files][ 6.6 MiB/ 6.6 MiB] 99% Done - [62/62 files][ 6.6 MiB/ 6.6 MiB] 100% Done Step #8: Operation completed over 62 objects/6.6 MiB. Finished Step #8 PUSH DONE