starting build "2aafc131-b8c9-44fd-ae8d-c1a92e2c66e4" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: f8c04c40c688: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: b4e152850fb5: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: de7e767ef113: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 10dce4875af8: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b549f31133a9: Pull complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libvnc/textcov_reports/20240522/fuzz_server.covreport... Step #1: / [0/1 files][ 0.0 B/355.5 KiB] 0% Done / [1/1 files][355.5 KiB/355.5 KiB] 100% Done Step #1: Operation completed over 1 objects/355.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 356 Step #2: -rw-r--r-- 1 root root 364040 May 22 10:03 fuzz_server.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 49780d3797d7: Waiting Step #4: 0d403ab20828: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 9506c77dd40c: Waiting Step #4: f9f618c603e5: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 51a11501906f: Waiting Step #4: edf30144e380: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 629364863e03: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 2af4c62c4868: Waiting Step #4: b183bf4b4905: Waiting Step #4: b7f4aba96676: Waiting Step #4: a60c1afcc4de: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: a9c74f632174: Pull complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev Step #4: ---> Running in bd12fa22952f Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Fetched 22.1 MB in 2s (11.2 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: zlib1g-dev Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.2 MB of archives. Step #4: After this operation, 65.6 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.2 MB in 1s (24.2 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container bd12fa22952f Step #4: ---> fbb126a73bc3 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/LibVNC/libvncserver.git Step #4: ---> Running in f88e3d34bfb4 Step #4: Cloning into 'libvncserver'... Step #4: Removing intermediate container f88e3d34bfb4 Step #4: ---> d49fdac80469 Step #4: Step 4/5 : WORKDIR $SRC/libvncserver Step #4: ---> Running in 7040803848fd Step #4: Removing intermediate container 7040803848fd Step #4: ---> 6b80a04c3eb5 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 27e78b0853c1 Step #4: Successfully built 27e78b0853c1 Step #4: Successfully tagged gcr.io/oss-fuzz/libvnc:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libvnc Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filezzDRzN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libvncserver/.git Step #5 - "srcmap": + GIT_DIR=/src/libvncserver Step #5 - "srcmap": + cd /src/libvncserver Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/LibVNC/libvncserver.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b44665c0a28ba3776edebb57548562cf7ddc117f Step #5 - "srcmap": + jq_inplace /tmp/filezzDRzN '."/src/libvncserver" = { type: "git", url: "https://github.com/LibVNC/libvncserver.git", rev: "b44665c0a28ba3776edebb57548562cf7ddc117f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filezVCGs9 Step #5 - "srcmap": + cat /tmp/filezzDRzN Step #5 - "srcmap": + jq '."/src/libvncserver" = { type: "git", url: "https://github.com/LibVNC/libvncserver.git", rev: "b44665c0a28ba3776edebb57548562cf7ddc117f" }' Step #5 - "srcmap": + mv /tmp/filezVCGs9 /tmp/filezzDRzN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filezzDRzN Step #5 - "srcmap": + rm /tmp/filezzDRzN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libvncserver": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/LibVNC/libvncserver.git", Step #5 - "srcmap": "rev": "b44665c0a28ba3776edebb57548562cf7ddc117f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DWITH_TESTS=ON -DBUILD_SHARED_LIBS=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LZO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find X11 (missing: X11_X11_INCLUDE_PATH X11_X11_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find JPEG (missing: JPEG_LIBRARY JPEG_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PNG (missing: PNG_LIBRARY PNG_PNG_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find SDL2 (missing: SDL2_LIBRARY SDL2_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Some or all of the gtk libraries were not found. (missing: GTK2_GTK_LIBRARY GTK2_GTK_INCLUDE_DIR GTK2_GDK_INCLUDE_DIR GTK2_GDKCONFIG_INCLUDE_DIR GTK2_GDK_LIBRARY GTK2_GLIB_INCLUDE_DIR GTK2_GLIBCONFIG_INCLUDE_DIR GTK2_GLIB_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GnuTLS (missing: GNUTLS_LIBRARY GNUTLS_INCLUDE_DIR) (Required is at least version "3.4.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find FFMPEG (missing: FFMPEG_INCLUDE_DIRS FFMPEG_LIBRARIES avformat avcodec avutil swscale) (Required is at least version "3.1.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for endian.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/endian.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vfork.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vfork.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ws2tcpip.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ws2tcpip.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vfork Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vfork - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntoa Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntoa - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memmove Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memmove - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkfifo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkfifo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strchr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strchr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcspn Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcspn - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strstr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strstr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htobe64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htobe64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OSSwapHostToBigInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OSSwapHostToBigInt64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building crypto with OpenSSL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads support is using pthreads Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of in_addr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of in_addr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building TLS with OpenSSL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (4.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libvncserver/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Built target copy-compile-commands Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/vncclient.dir/src/libvncclient/cursor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/vncclient.dir/src/libvncclient/listen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/vncclient.dir/src/libvncclient/rfbclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/vncclient.dir/src/libvncclient/sockets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/vncclient.dir/src/libvncclient/vncviewer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/vncclient.dir/src/common/sockets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/vncclient.dir/src/common/crypto_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/vncclient.dir/src/libvncclient/tls_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/vncclient.dir/src/common/minilzo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking C static library libvncclient.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Built target vncclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/rfbserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/rfbserver.c:1524:15: warning: result of comparison of constant 18446744073709551615 with expression of type 'uint32_t' (aka 'unsigned int') is always false [-Wtautological-constant-out-of-range-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 1524 | if(length == SIZE_MAX || length > INT_MAX) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~ ^ ~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/rfbserver.c:2150:20: warning: assigning to 'Bytef *' (aka 'unsigned char *') from 'const char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 2150 | stream.next_in = data; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/rfbregion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/sockets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/stats.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/corre.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/hextile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/rre.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/cutpaste.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/httpd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/cursor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/font.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/draw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/selbox.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/vncserver.dir/src/common/vncauth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/vncserver.dir/src/common/sockets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/cargs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/ultra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/scale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/vncserver.dir/src/common/crypto_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/rfbssl_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/zlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/zrle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/zrleoutstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/zrlepalettehelper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/vncserver.dir/src/common/minilzo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/tightvnc-filetransfer/rfbtightserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/tightvnc-filetransfer/handlefiletransferrequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/tightvnc-filetransfer/filetransfermsg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/tightvnc-filetransfer/filelistinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/websockets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/vncserver.dir/src/libvncserver/ws_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/vncserver.dir/src/common/base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/common/base64.c:126:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | __b64_ntop(src, srclength, target, targsize) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/common/base64.c:190:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 190 | __b64_pton(src, target, targsize) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Linking C static library libvncserver.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target vncserver Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/examples_backchannel.dir/examples/server/backchannel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C executable examples/server/backchannel Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function filename: /src/libvncserver/examples/server/backchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:42 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target examples_backchannel Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/examples_camera.dir/examples/server/camera.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable examples/server/camera Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/libvncserver/examples/server/camera.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target examples_camera Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/examples_cursors.dir/examples/server/cursors.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable examples/server/cursors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Main function filename: /src/libvncserver/examples/server/cursors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:46 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target examples_cursors Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/examples_colourmaptest.dir/examples/server/colourmaptest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable examples/server/colourmaptest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Main function filename: /src/libvncserver/examples/server/colourmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:47 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target examples_colourmaptest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/examples_example.dir/examples/server/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable examples/server/example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function filename: /src/libvncserver/examples/server/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:49 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target examples_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/examples_fontsel.dir/examples/server/fontsel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C executable examples/server/fontsel Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function filename: /src/libvncserver/examples/server/fontsel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:51 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target examples_fontsel Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/examples_pnmshow.dir/examples/server/pnmshow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/examples/server/pnmshow.c:127:65: warning: implicit conversion from 'int' to 'char' changes value from 255 to -1 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | rfbScreen->frameBuffer[j*paddedWidth+i+7-k]=(l&(1<frameBuffer[j*paddedWidth+i+7-k]=(l&(1<=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 112.6/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.2 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 10.9 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 17.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 4.0/9.2 MB 28.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 40.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 136.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 94.2 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/17.3 MB 73.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 7.9/17.3 MB 74.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.3/17.3 MB 72.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.2/17.3 MB 64.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.8/17.3 MB 73.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 74.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 152.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 75.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 27.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data' and '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.yaml' and '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.489 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.489 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.489 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.539 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7WGrGiZbwy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.728 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_server', 'fuzzer_log_file': 'fuzzerLogFile-0-7WGrGiZbwy'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.729 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.956 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.957 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:44.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.386 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.701 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.701 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.701 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.702 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7WGrGiZbwy.data with fuzzerLogFile-0-7WGrGiZbwy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.702 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.702 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.715 INFO fuzzer_profile - accummulate_profile: fuzz_server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.728 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.729 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.731 INFO fuzzer_profile - accummulate_profile: fuzz_server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.732 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.816 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.818 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.818 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.818 INFO fuzzer_profile - accummulate_profile: fuzz_server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.820 INFO fuzzer_profile - accummulate_profile: fuzz_server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.056 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.056 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.056 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.056 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.056 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.060 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.067 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.068 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.075 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvnc/reports/20240522/linux -- fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.075 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libvnc/reports-by-target/20240522/fuzz_server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.216 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.382 INFO analysis - overlay_calltree_with_coverage: [+] found 110 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.393 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.393 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.393 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.393 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.401 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.402 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.413 INFO html_report - create_all_function_table: Assembled a total of 421 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.413 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.439 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.445 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.446 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 846 -- : 846 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.447 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.448 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:48.608 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:48.949 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:48.950 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (756 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.169 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.169 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.427 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.427 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.438 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.438 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.438 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.723 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.724 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.724 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:49.724 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.073 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.075 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.081 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.081 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.081 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.369 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.370 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.726 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.726 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.733 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.733 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:50.734 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.018 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.019 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.026 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.027 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.027 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.378 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.378 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.385 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.386 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.386 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['rfbRunEventLoop', 'webSocketsCheck', 'webSocketsDecode', 'rfbDefaultPasswordCheck', 'rfbSetTranslateFunction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.402 INFO html_report - create_all_function_table: Assembled a total of 421 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.410 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.415 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.415 INFO engine_input - analysis_func: Generating input for fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rfbProcessFileTransfer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rfbReleaseExtensionIterator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rfbGetScreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: encodingName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rfbProcessClientNormalMessage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rfbProcessClientSecurityType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rfbSendSecurityType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rfbProcessClientInitMessage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rfbSendSecurityTypeList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.421 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.421 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.421 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.422 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.422 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.432 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.432 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.432 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.439 INFO sinks_analyser - analysis_func: ['fuzz_server.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.441 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.442 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.448 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.454 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.455 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.456 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.470 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.485 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.487 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.493 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.493 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.493 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.494 INFO annotated_cfg - analysis_func: Analysing: fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.503 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libvnc/reports/20240522/linux -- fuzz_server Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.510 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:51.561 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.781 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.850 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.851 INFO debug_info - create_friendly_debug_types: Have to create for 12054 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.901 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.916 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.931 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.947 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.532 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/rfbserver.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/corre.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/rre.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/httpd.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/common/vncauth.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/test/fuzz_server.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/main.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/rfbregion.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/auth.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/sockets.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/stats.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/hextile.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/tableinittctemplate.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/tableinit24.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/tabletranstemplate.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/tabletrans24template.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/tableinitcmtemplate.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/translate.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/cursor.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/common/sockets.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/cargs.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/ultra.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/scale.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/common/crypto_openssl.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/rfbssl_openssl.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/zlib.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/common/zywrletemplate.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/zrle.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/zrleencodetemplate.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/zrleoutstream.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/zrlepalettehelper.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/common/minilzo.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/websockets.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/libvncserver/ws_decode.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libvncserver/src/common/base64.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.721 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.750 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.750 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 0.0 B/ 82.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 0.0 B/ 82.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 0.0 B/ 82.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 0.0 B/ 82.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 0.0 B/ 82.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 87.3 KiB/ 82.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/169 files][ 87.3 KiB/ 82.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/169 files][ 87.3 KiB/ 82.6 MiB] 0% Done / [1/169 files][ 2.9 MiB/ 82.6 MiB] 3% Done / [2/169 files][ 2.9 MiB/ 82.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/169 files][ 6.5 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [2/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done / [3/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [3/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done / [4/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [4/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 6.6 MiB/ 82.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 7.1 MiB/ 82.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 7.6 MiB/ 82.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 8.1 MiB/ 82.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 9.1 MiB/ 82.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [4/169 files][ 12.3 MiB/ 82.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/169 files][ 12.3 MiB/ 82.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/169 files][ 12.3 MiB/ 82.6 MiB] 14% Done / [5/169 files][ 12.3 MiB/ 82.6 MiB] 14% Done / [6/169 files][ 12.3 MiB/ 82.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [6/169 files][ 12.3 MiB/ 82.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 12.5 MiB/ 82.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [6/169 files][ 14.8 MiB/ 82.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WGrGiZbwy.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [6/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done / [7/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done / [8/169 files][ 15.2 MiB/ 82.6 MiB] 18% Done - - [9/169 files][ 18.3 MiB/ 82.6 MiB] 22% Done - [10/169 files][ 18.3 MiB/ 82.6 MiB] 22% Done - [11/169 files][ 18.3 MiB/ 82.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/169 files][ 18.3 MiB/ 82.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/169 files][ 24.0 MiB/ 82.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [11/169 files][ 24.0 MiB/ 82.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/rfbregion.c [Content-Type=text/x-csrc]... Step #8: - [11/169 files][ 24.0 MiB/ 82.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/169 files][ 24.0 MiB/ 82.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/169 files][ 24.0 MiB/ 82.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WGrGiZbwy.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/169 files][ 24.3 MiB/ 82.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/169 files][ 25.3 MiB/ 82.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/169 files][ 25.6 MiB/ 82.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/169 files][ 26.9 MiB/ 82.6 MiB] 32% Done - [12/169 files][ 26.9 MiB/ 82.6 MiB] 32% Done - [13/169 files][ 27.0 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/169 files][ 27.0 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/169 files][ 27.0 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/169 files][ 27.0 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [13/169 files][ 27.0 MiB/ 82.6 MiB] 32% Done - [13/169 files][ 27.0 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/169 files][ 27.0 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done - [14/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done - [15/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [15/169 files][ 27.1 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 27.2 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 27.2 MiB/ 82.6 MiB] 32% Done - [15/169 files][ 27.2 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 27.2 MiB/ 82.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_server.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [15/169 files][ 27.4 MiB/ 82.6 MiB] 33% Done - [15/169 files][ 27.4 MiB/ 82.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 27.9 MiB/ 82.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/169 files][ 28.4 MiB/ 82.6 MiB] 34% Done - [16/169 files][ 28.4 MiB/ 82.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/169 files][ 28.7 MiB/ 82.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/169 files][ 29.0 MiB/ 82.6 MiB] 35% Done - [17/169 files][ 29.2 MiB/ 82.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/169 files][ 29.5 MiB/ 82.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_server_colormap.png [Content-Type=image/png]... Step #8: - [17/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done - [17/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [17/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done - [18/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [18/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [18/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [18/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [18/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done - [18/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done - [19/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [19/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: - [19/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/md5.h [Content-Type=text/x-chdr]... Step #8: - [19/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [19/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done - [19/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done - [20/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [20/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done - [21/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [21/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done - [22/169 files][ 30.0 MiB/ 82.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [22/169 files][ 30.8 MiB/ 82.6 MiB] 37% Done - [22/169 files][ 31.1 MiB/ 82.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: - [22/169 files][ 31.9 MiB/ 82.6 MiB] 38% Done - [22/169 files][ 31.9 MiB/ 82.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [22/169 files][ 32.6 MiB/ 82.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: - [23/169 files][ 33.1 MiB/ 82.6 MiB] 40% Done - [24/169 files][ 33.1 MiB/ 82.6 MiB] 40% Done - [24/169 files][ 33.4 MiB/ 82.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [24/169 files][ 33.4 MiB/ 82.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [25/169 files][ 33.4 MiB/ 82.6 MiB] 40% Done - [25/169 files][ 33.6 MiB/ 82.6 MiB] 40% Done - [25/169 files][ 33.9 MiB/ 82.6 MiB] 41% Done - [26/169 files][ 33.9 MiB/ 82.6 MiB] 41% Done - [27/169 files][ 34.1 MiB/ 82.6 MiB] 41% Done - [27/169 files][ 34.1 MiB/ 82.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [28/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [28/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [29/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [30/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [31/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [32/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [32/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/include/rfb/rfbproto.h [Content-Type=text/x-chdr]... Step #8: - [32/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [32/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/include/rfb/rfb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [32/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [32/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/include/rfb/rfbregion.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [32/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [32/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [33/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/test/fuzz_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/common/minilzo.c [Content-Type=text/x-csrc]... Step #8: - [33/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done - [33/169 files][ 34.4 MiB/ 82.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/common/vncauth.c [Content-Type=text/x-csrc]... Step #8: - [33/169 files][ 35.2 MiB/ 82.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/common/sockets.c [Content-Type=text/x-csrc]... Step #8: - [33/169 files][ 35.4 MiB/ 82.6 MiB] 42% Done - [34/169 files][ 35.4 MiB/ 82.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/common/lzoconf.h [Content-Type=text/x-chdr]... Step #8: - [35/169 files][ 35.7 MiB/ 82.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/common/base64.c [Content-Type=text/x-csrc]... Step #8: - [35/169 files][ 35.7 MiB/ 82.6 MiB] 43% Done - [35/169 files][ 36.0 MiB/ 82.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [35/169 files][ 36.7 MiB/ 82.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/common/crypto_openssl.c [Content-Type=text/x-csrc]... Step #8: - [35/169 files][ 37.0 MiB/ 82.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/tableinitcmtemplate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/common/zywrletemplate.c [Content-Type=text/x-csrc]... Step #8: - [35/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [35/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/zlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/zrlepalettehelper.c [Content-Type=text/x-csrc]... Step #8: - [35/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [35/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/corre.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/tableinittctemplate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/main.c [Content-Type=text/x-csrc]... Step #8: - [35/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/zrleoutstream.c [Content-Type=text/x-csrc]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/zrleoutstream.h [Content-Type=text/x-chdr]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/zrlepalettehelper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/zrle.c [Content-Type=text/x-csrc]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/rfbssl_openssl.c [Content-Type=text/x-csrc]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/rre.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/stats.c [Content-Type=text/x-csrc]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/cargs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/tabletranstemplate.c [Content-Type=text/x-csrc]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/sockets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/zrleencodetemplate.c [Content-Type=text/x-csrc]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/tableinit24.c [Content-Type=text/x-csrc]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/ws_decode.c [Content-Type=text/x-csrc]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/hextile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/zrletypes.h [Content-Type=text/x-chdr]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/websockets.c [Content-Type=text/x-csrc]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/ultra.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/ws_decode.h [Content-Type=text/x-chdr]... Step #8: - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [36/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [37/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [37/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: - [37/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [37/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/cursor.c [Content-Type=text/x-csrc]... Step #8: - [37/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [38/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/httpd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/auth.c [Content-Type=text/x-csrc]... Step #8: - [38/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [38/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [39/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/tabletrans24template.c [Content-Type=text/x-csrc]... Step #8: - [39/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/scale.c [Content-Type=text/x-csrc]... Step #8: - [39/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [40/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libvncserver/src/libvncserver/rfbserver.c [Content-Type=text/x-csrc]... Step #8: - [40/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [41/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [42/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [43/169 files][ 37.3 MiB/ 82.6 MiB] 45% Done - [44/169 files][ 37.8 MiB/ 82.6 MiB] 45% Done - [45/169 files][ 39.9 MiB/ 82.6 MiB] 48% Done - [46/169 files][ 44.9 MiB/ 82.6 MiB] 54% Done - [47/169 files][ 44.9 MiB/ 82.6 MiB] 54% Done - [48/169 files][ 44.9 MiB/ 82.6 MiB] 54% Done \ \ [49/169 files][ 45.7 MiB/ 82.6 MiB] 55% Done \ [50/169 files][ 45.7 MiB/ 82.6 MiB] 55% Done \ [51/169 files][ 45.7 MiB/ 82.6 MiB] 55% Done \ [52/169 files][ 49.4 MiB/ 82.6 MiB] 59% Done \ [53/169 files][ 49.4 MiB/ 82.6 MiB] 59% Done \ [54/169 files][ 49.4 MiB/ 82.6 MiB] 59% Done \ [55/169 files][ 49.4 MiB/ 82.6 MiB] 59% Done \ [56/169 files][ 49.4 MiB/ 82.6 MiB] 59% Done \ [57/169 files][ 49.4 MiB/ 82.6 MiB] 59% Done \ [58/169 files][ 49.4 MiB/ 82.6 MiB] 59% Done \ [59/169 files][ 58.6 MiB/ 82.6 MiB] 71% Done \ [60/169 files][ 58.7 MiB/ 82.6 MiB] 71% Done \ [61/169 files][ 58.7 MiB/ 82.6 MiB] 71% Done \ [62/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [63/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [64/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [65/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [66/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [67/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [68/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [69/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [70/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [71/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [72/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [73/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [74/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [75/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [76/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [77/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [78/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [79/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [80/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [81/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [82/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [83/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [84/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [85/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [86/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [87/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [88/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [89/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [90/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [91/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [92/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [93/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [94/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [95/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [96/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [97/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [98/169 files][ 62.4 MiB/ 82.6 MiB] 75% Done \ [99/169 files][ 62.5 MiB/ 82.6 MiB] 75% Done \ [100/169 files][ 62.5 MiB/ 82.6 MiB] 75% Done \ [101/169 files][ 62.5 MiB/ 82.6 MiB] 75% Done \ [102/169 files][ 62.5 MiB/ 82.6 MiB] 75% Done \ [103/169 files][ 62.5 MiB/ 82.6 MiB] 75% Done \ [104/169 files][ 62.5 MiB/ 82.6 MiB] 75% Done \ [105/169 files][ 62.5 MiB/ 82.6 MiB] 75% Done \ [106/169 files][ 62.5 MiB/ 82.6 MiB] 75% Done \ [107/169 files][ 62.6 MiB/ 82.6 MiB] 75% Done \ [108/169 files][ 63.3 MiB/ 82.6 MiB] 76% Done | | [109/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [110/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [111/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [112/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [113/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [114/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [115/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [116/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [117/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [118/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [119/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [120/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [121/169 files][ 64.5 MiB/ 82.6 MiB] 78% Done | [122/169 files][ 67.4 MiB/ 82.6 MiB] 81% Done | [123/169 files][ 67.4 MiB/ 82.6 MiB] 81% Done | [124/169 files][ 67.6 MiB/ 82.6 MiB] 81% Done | [125/169 files][ 67.6 MiB/ 82.6 MiB] 81% Done | [126/169 files][ 67.6 MiB/ 82.6 MiB] 81% Done | [127/169 files][ 67.6 MiB/ 82.6 MiB] 81% Done | [128/169 files][ 67.6 MiB/ 82.6 MiB] 81% Done | [129/169 files][ 67.6 MiB/ 82.6 MiB] 81% Done | [130/169 files][ 67.6 MiB/ 82.6 MiB] 81% Done | [131/169 files][ 67.6 MiB/ 82.6 MiB] 81% Done | [132/169 files][ 69.4 MiB/ 82.6 MiB] 83% Done | [133/169 files][ 70.1 MiB/ 82.6 MiB] 84% Done | [134/169 files][ 70.4 MiB/ 82.6 MiB] 85% Done | [135/169 files][ 70.4 MiB/ 82.6 MiB] 85% Done | [136/169 files][ 70.4 MiB/ 82.6 MiB] 85% Done | [137/169 files][ 70.4 MiB/ 82.6 MiB] 85% Done | [138/169 files][ 70.4 MiB/ 82.6 MiB] 85% Done | [139/169 files][ 70.9 MiB/ 82.6 MiB] 85% Done | [140/169 files][ 70.9 MiB/ 82.6 MiB] 85% Done | [141/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [142/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [143/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [144/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [145/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [146/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [147/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [148/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [149/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [150/169 files][ 73.3 MiB/ 82.6 MiB] 88% Done | [151/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done | [152/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done | [153/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done | [154/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done | [155/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done | [156/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done | [157/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done | [158/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done / / [159/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done / [160/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done / [161/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done / [162/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done / [163/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done / [164/169 files][ 73.4 MiB/ 82.6 MiB] 88% Done / [165/169 files][ 76.3 MiB/ 82.6 MiB] 92% Done / [166/169 files][ 82.6 MiB/ 82.6 MiB] 99% Done / [167/169 files][ 82.6 MiB/ 82.6 MiB] 99% Done / [168/169 files][ 82.6 MiB/ 82.6 MiB] 99% Done / [169/169 files][ 82.6 MiB/ 82.6 MiB] 100% Done Step #8: Operation completed over 169 objects/82.6 MiB. Finished Step #8 PUSH DONE