starting build "5b55bd09-1d46-4a39-8c11-2f52c7f28336" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 31dcf48b8b3c: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 170e46022092: Waiting Step #0: 1f9826e811f7: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 6da9817935dd: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 11beb6e5e983: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240212/FuzzCUPS.covreport... Step #1: / [0/3 files][ 0.0 B/339.8 KiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240212/FuzzIPP.covreport... Step #1: Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240212/FuzzRaster.covreport... Step #1: / [0/3 files][ 0.0 B/339.8 KiB] 0% Done / [0/3 files][ 0.0 B/339.8 KiB] 0% Done / [1/3 files][ 80.8 KiB/339.8 KiB] 23% Done / [2/3 files][281.0 KiB/339.8 KiB] 82% Done / [3/3 files][339.8 KiB/339.8 KiB] 100% Done Step #1: Operation completed over 3 objects/339.8 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 348 Step #2: -rw-r--r-- 1 root root 82769 Feb 12 10:04 FuzzCUPS.covreport Step #2: -rw-r--r-- 1 root root 204925 Feb 12 10:04 FuzzIPP.covreport Step #2: -rw-r--r-- 1 root root 60234 Feb 12 10:04 FuzzRaster.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 13.82kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: 174afde8b08f: Waiting Step #4: bb416e3a2055: Pulling fs layer Step #4: 45de6e62747b: Waiting Step #4: 20b4f3764835: Pulling fs layer Step #4: e2d79d747ed8: Waiting Step #4: 3cb217e698e8: Pulling fs layer Step #4: ae4e2bcce13c: Waiting Step #4: 17edcc97785b: Pulling fs layer Step #4: 7ebb7f4ef4ba: Waiting Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: d5a5e8ce33af: Waiting Step #4: 73be63f18a2d: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: e667c6c012a1: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 17edcc97785b: Waiting Step #4: 20b4f3764835: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: da6fa1422508: Waiting Step #4: ebd8249059d4: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: db7af1b26c60: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: f972795033e0: Pull complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: da6fa1422508: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: e667c6c012a1: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: 1c6dc0c7729f: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/7 : RUN apt-get update && apt-get install -y autoconf libtool-bin pkg-config zlib1g-dev libavahi-client-dev libsystemd-dev Step #4: ---> Running in 478c9d2435cb Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Fetched 8525 kB in 1s (6887 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: automake autotools-dev dbus file libapparmor1 libavahi-client3 Step #4: libavahi-common-data libavahi-common-dev libavahi-common3 libdbus-1-3 Step #4: libdbus-1-dev libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext default-dbus-session-bus Step #4: | dbus-session-bus libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev dbus file libapparmor1 libavahi-client-dev Step #4: libavahi-client3 libavahi-common-data libavahi-common-dev libavahi-common3 Step #4: libdbus-1-3 libdbus-1-dev libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libsystemd-dev libtool Step #4: libtool-bin libxml2 m4 pkg-config shared-mime-info xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 30 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 13.9 MB of archives. Step #4: After this operation, 61.1 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3 [35.4 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client-dev amd64 0.7-4ubuntu7.3 [36.1 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.23 [246 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 13.9 MB in 1s (19.0 MB/s) Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libapparmor1_2.13.3-7ubuntu5.3_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../03-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../04-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../05-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../06-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../07-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../08-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../09-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../10-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../11-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../12-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../13-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libavahi-common-data:amd64. Step #4: Preparing to unpack .../17-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common3:amd64. Step #4: Preparing to unpack .../18-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-client3:amd64. Step #4: Preparing to unpack .../19-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common-dev:amd64. Step #4: Preparing to unpack .../20-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../21-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package libdbus-1-dev:amd64. Step #4: Preparing to unpack .../22-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libavahi-client-dev:amd64. Step #4: Preparing to unpack .../23-libavahi-client-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../24-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../25-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libsystemd-dev:amd64. Step #4: Preparing to unpack .../26-libsystemd-dev_245.4-4ubuntu3.23_amd64.deb ... Step #4: Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../27-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libtool-bin. Step #4: Preparing to unpack .../28-libtool-bin_2.4.6-14_amd64.deb ... Step #4: Unpacking libtool-bin (2.4.6-14) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../29-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libtool-bin (2.4.6-14) ... Step #4: Setting up libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 478c9d2435cb Step #4: ---> 363c1452a66a Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/OpenPrinting/cups Step #4: ---> Running in c9c513f8bfa9 Step #4: Cloning into 'cups'... Step #4: Removing intermediate container c9c513f8bfa9 Step #4: ---> f8d34ae0e3b6 Step #4: Step 4/7 : RUN git clone https://github.com/0x34d/oss-fuzz-bloat Step #4: ---> Running in 3c9bb53c0413 Step #4: Cloning into 'oss-fuzz-bloat'... Step #4: Removing intermediate container 3c9bb53c0413 Step #4: ---> deb42d40c60d Step #4: Step 5/7 : COPY build.sh $SRC/ Step #4: ---> 3372e89a2252 Step #4: Step 6/7 : COPY fuzzer $SRC/cups/fuzzer/ Step #4: ---> b671a0360e47 Step #4: Step 7/7 : WORKDIR $SRC/cups/ Step #4: ---> Running in 239b5cb8f10f Step #4: Removing intermediate container 239b5cb8f10f Step #4: ---> 18425544b36a Step #4: Successfully built 18425544b36a Step #4: Successfully tagged gcr.io/oss-fuzz/cups:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cups Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filefXWvfQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cups/.git Step #5 - "srcmap": + GIT_DIR=/src/cups Step #5 - "srcmap": + cd /src/cups Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenPrinting/cups Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9dbeca76607bbb045ef72f941b6d152d68d62f7b Step #5 - "srcmap": + jq_inplace /tmp/filefXWvfQ '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "9dbeca76607bbb045ef72f941b6d152d68d62f7b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filebdsLm9 Step #5 - "srcmap": + cat /tmp/filefXWvfQ Step #5 - "srcmap": + jq '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "9dbeca76607bbb045ef72f941b6d152d68d62f7b" }' Step #5 - "srcmap": + mv /tmp/filebdsLm9 /tmp/filefXWvfQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/oss-fuzz-bloat/.git Step #5 - "srcmap": + GIT_DIR=/src/oss-fuzz-bloat Step #5 - "srcmap": + cd /src/oss-fuzz-bloat Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/0x34d/oss-fuzz-bloat Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=f3311962ff2345da304ced497e74ec7e77ecd4db Step #5 - "srcmap": + jq_inplace /tmp/filefXWvfQ '."/src/oss-fuzz-bloat" = { type: "git", url: "https://github.com/0x34d/oss-fuzz-bloat", rev: "f3311962ff2345da304ced497e74ec7e77ecd4db" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileCp4p8I Step #5 - "srcmap": + cat /tmp/filefXWvfQ Step #5 - "srcmap": + jq '."/src/oss-fuzz-bloat" = { type: "git", url: "https://github.com/0x34d/oss-fuzz-bloat", rev: "f3311962ff2345da304ced497e74ec7e77ecd4db" }' Step #5 - "srcmap": + mv /tmp/fileCp4p8I /tmp/filefXWvfQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filefXWvfQ Step #5 - "srcmap": + rm /tmp/filefXWvfQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cups": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenPrinting/cups", Step #5 - "srcmap": "rev": "9dbeca76607bbb045ef72f941b6d152d68d62f7b" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/oss-fuzz-bloat": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/0x34d/oss-fuzz-bloat", Step #5 - "srcmap": "rev": "f3311962ff2345da304ced497e74ec7e77ecd4db" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for codesign... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for true... /usr/bin/true Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to enable C++11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... /usr/bin/ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... /usr/bin/chmod Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gzip... /usr/bin/gzip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for install-sh script... using /src/cups/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ln... /usr/bin/ln Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... /usr/bin/mkdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mv... /usr/bin/mv Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rm... /usr/bin/rm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rmdir... /usr/bin/rmdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sed... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xdg-open... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Installing static libraries... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing abs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing crypt... -lcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing fmod... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getspent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing iconv_open... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing libiconv_open... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mount.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statvfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statvfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lrand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setpgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsyslog... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for waitpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wait3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_spawn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgrouplist... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_gmtoff member in tm structure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for st_gen member in stat structure... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for removefile... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libusb-1.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflateCopy in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing acl_init... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DBUS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_message_iter_init_append... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_threads_init_default... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fstack-protector-strong... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fPIE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-char-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-deprecated-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-truncation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-y2k... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-switch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-unused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyaddr... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getifaddrs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing hstrerror... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing __res_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl package... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSLIBS="-lssl -lcrypto" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSFLAGS="" Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_start in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_set_item in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_setcred in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for security/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for long long int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dns_sd.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Avahi client... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libapparmor... checking for libsystemd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd/sd-journal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Package systemd was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `systemd.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'systemd' found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print user... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print group... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default system groups... "sys root" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makedefs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cups-files.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cupsd.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/mime.convs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/pam.std Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/snmp.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cups.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cups-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating desktop/cups.desktop Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpd.xinetd Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/org.cups.cups-lpd.plist Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpdAT.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.path Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.socket Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating packaging/cups.list Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/da/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/da/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/de/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/de/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/es/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/es/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/fr/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/fr/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/ja/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/ja/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/pl/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/pl/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/pt_BR/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/pt_BR/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/ru/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/ru/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": Using ARCHFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CFLAGS=-I.. -D_CUPS_SOURCE -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DDBUS_API_SUBJECT_TO_CHANGE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CXXFLAGS=-I.. -D_CUPS_SOURCE -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE -D_FORTIFY_SOURCE=3 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result Step #6 - "compile-libfuzzer-introspector-x86_64": Using CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using CXX=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using DSOFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE Step #6 - "compile-libfuzzer-introspector-x86_64": Using LIBS= -lavahi-common -lavahi-client -lssl -lcrypto -lz -lpthread -lcrypt -lz Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cups... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interstub.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stubs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsimage.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling array.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling debug.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-localization.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dir.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling encode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling form.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getputfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling globals.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling hash.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addrlist.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling json.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jwt.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling langprintf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling language.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5passwd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling notify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pwg-media.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rand.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-error.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stream.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling request.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tempfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling thread.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tls.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling transcode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usersys.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling adminutil.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backchannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backend.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getdevices.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getifaddrs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-attr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-cache.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-conflicts.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-custom.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-emit.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-localize.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-mark.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-page.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interpret.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sidechannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcups.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippevepcl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippevepcl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Main function filename: /src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:07 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveps.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveps... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function filename: /src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:11 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveprinter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:19 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippfind.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippfind... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipptool.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:35 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:39 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in filter... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling commandtops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking commandtops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Main function filename: /src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:46 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling gziptoany.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking gziptoany... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Main function filename: /src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:54 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pstops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling common.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking pstops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Main function filename: /src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:57 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertoepson.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertoepson... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Main function filename: /src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:05 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertohp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertohp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Main function filename: /src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:13 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertolabel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertolabel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Main function filename: /src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:21 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertopwg.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertopwg... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Main function filename: /src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:29 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in backend... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ieee1284.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling runloop.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp-supplies.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libbackend.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function filename: /src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:38 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Main function filename: /src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:47 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usb.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking usb... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Main function filename: /src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:55 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dnssd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Main function filename: /src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:03 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking snmp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Main function filename: /src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:11 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling socket.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking socket... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in berkeley... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Main function filename: /src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:27 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpq.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpq... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function filename: /src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:30 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpr... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Main function filename: /src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:34 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lprm.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lprm... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Main function filename: /src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:39 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cgi-bin... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help-index.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling html.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling search.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling template.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupscgi.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling admin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking admin.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function filename: /src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:43 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking classes.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function filename: /src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:53 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking help.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function filename: /src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:58 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jobs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking jobs.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Main function filename: /src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:02 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking printers.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Main function filename: /src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:07 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in monitor... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling bcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking bcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Main function filename: /src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:11 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tbcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking tbcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Main function filename: /src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:19 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in notifier... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dbus.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dbus... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Main function filename: /src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:22 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mailto.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking mailto... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Main function filename: /src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:25 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rss.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rss... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Main function filename: /src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:28 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testnotify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking testnotify... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Main function filename: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:31 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-array.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-attr.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-catalog.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-choice.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-constraint.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-driver.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-file.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-filter.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-font.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-group.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-import.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-mediasize.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-message.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-option.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-profile.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-shared.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-source.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-string.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-variable.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsppdc.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Main function filename: /src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:39 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdhtml.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdhtml... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Main function filename: /src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:43 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdi.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Main function filename: /src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:48 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdmerge.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdmerge... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdpo.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Main function filename: /src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:05 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling genstrings.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking genstrings... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function filename: /src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:10 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Generating localization strings... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in scheduler... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling filter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mime.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling type.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsmime.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling banners.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cert.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling client.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling colorman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling conf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dirsvc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling env.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling main.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling listen.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling log.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling policy.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling process.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling quotas.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling select.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling server.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling statbuf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling subscriptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sysman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function filename: /src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:21 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsfilter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsfilter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-deviced.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-deviced... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Main function filename: /src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:43 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-driverd.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-driverd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Main function filename: /src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:47 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-exec.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-exec... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in systemv... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cancel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cancel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Main function filename: /src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:00 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsaccept.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsaccept... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Main function filename: /src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:04 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsctl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsctl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function filename: /src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:07 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupstestppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupstestppd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Main function filename: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:11 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Main function filename: /src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:21 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpadmin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpadmin... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Main function filename: /src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:25 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpinfo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpinfo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Main function filename: /src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:33 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpmove.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpmove... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Main function filename: /src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:36 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpoptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpoptions... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Main function filename: /src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:40 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpstat.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpstat... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function filename: /src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:49 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in conf... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in data... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in desktop... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in locale... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling checkpo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking checkpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Main function filename: /src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:53 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling po2strings.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking po2strings... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Main function filename: /src/cups/locale/po2strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:56 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in templates... Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/fuzzer /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -Wall -Werror -D_CUPS_SOURCE -D_FORTIFY_SOURCE=2 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I./../ -I./../cups/ -c FuzzCUPS.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -Wall -Werror -D_CUPS_SOURCE -D_FORTIFY_SOURCE=2 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I./../ -I./../cups/ -c FuzzIPP.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -Wall -Werror -D_CUPS_SOURCE -D_FORTIFY_SOURCE=2 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I./../ -I./../cups/ -c FuzzRaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -o FuzzCUPS FuzzCUPS.o -L./../cups/ -fsanitize=fuzzer -lcups -lcupsimage -lssl -lcrypto -lz -lpthread -l:libavahi-client.a -l:libavahi-common.a -l:libdbus-1.a -lsystemd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Logging next yaml tile to /src/fuzzerLogFile-0-nEWpeGMrI1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -o FuzzIPP FuzzIPP.o -L./../cups/ -fsanitize=fuzzer -lcups -lcupsimage -lssl -lcrypto -lz -lpthread -l:libavahi-client.a -l:libavahi-common.a -l:libdbus-1.a -lsystemd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Logging next yaml tile to /src/fuzzerLogFile-0-Tm7qgfFN1O.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -o FuzzRaster FuzzRaster.o -L./../cups/ -fsanitize=fuzzer -lcups -lcupsimage -lssl -lcrypto -lz -lpthread -l:libavahi-client.a -l:libavahi-common.a -l:libdbus-1.a -lsystemd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:06 : Logging next yaml tile to /src/fuzzerLogFile-0-UGv5yUs8WV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzCUPS /workspace/out/libfuzzer-introspector-x86_64/FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzIPP /workspace/out/libfuzzer-introspector-x86_64/FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzRaster /workspace/out/libfuzzer-introspector-x86_64/FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/oss-fuzz-bloat/cups Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oss-fuzz-bloat/cups /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzCUPS_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzCUPS_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzIPP_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzIPP_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzRaster_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzRaster_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 41% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 5850 B/58.2 kB 10%] 100% [Working] Fetched 469 kB in 0s (1423 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18891 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 13.8MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:01  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.5MB/s eta 0:00:01  |▉ | 20kB 21.0MB/s eta 0:00:01  |█▏ | 30kB 23.9MB/s eta 0:00:01  |█▋ | 40kB 26.5MB/s eta 0:00:01  |██ | 51kB 29.4MB/s eta 0:00:01  |██▍ | 61kB 31.4MB/s eta 0:00:01  |██▉ | 71kB 33.6MB/s eta 0:00:01  |███▏ | 81kB 35.1MB/s eta 0:00:01  |███▋ | 92kB 36.5MB/s eta 0:00:01  |████ | 102kB 38.1MB/s eta 0:00:01  |████▍ | 112kB 38.1MB/s eta 0:00:01  |████▉ | 122kB 38.1MB/s eta 0:00:01  |█████▏ | 133kB 38.1MB/s eta 0:00:01  |█████▋ | 143kB 38.1MB/s eta 0:00:01  |██████ | 153kB 38.1MB/s eta 0:00:01  |██████▍ | 163kB 38.1MB/s eta 0:00:01  |██████▉ | 174kB 38.1MB/s eta 0:00:01  |███████▏ | 184kB 38.1MB/s eta 0:00:01  |███████▋ | 194kB 38.1MB/s eta 0:00:01  |████████ | 204kB 38.1MB/s eta 0:00:01  |████████▍ | 215kB 38.1MB/s eta 0:00:01  |████████▉ | 225kB 38.1MB/s eta 0:00:01  |█████████▏ | 235kB 38.1MB/s eta 0:00:01  |█████████▋ | 245kB 38.1MB/s eta 0:00:01  |██████████ | 256kB 38.1MB/s eta 0:00:01  |██████████▍ | 266kB 38.1MB/s eta 0:00:01  |██████████▉ | 276kB 38.1MB/s eta 0:00:01  |███████████▏ | 286kB 38.1MB/s eta 0:00:01  |███████████▋ | 296kB 38.1MB/s eta 0:00:01  |████████████ | 307kB 38.1MB/s eta 0:00:01  |████████████▍ | 317kB 38.1MB/s eta 0:00:01  |████████████▉ | 327kB 38.1MB/s eta 0:00:01  |█████████████▏ | 337kB 38.1MB/s eta 0:00:01  |█████████████▋ | 348kB 38.1MB/s eta 0:00:01  |██████████████ | 358kB 38.1MB/s eta 0:00:01  |██████████████▍ | 368kB 38.1MB/s eta 0:00:01  |██████████████▉ | 378kB 38.1MB/s eta 0:00:01  |███████████████▏ | 389kB 38.1MB/s eta 0:00:01  |███████████████▋ | 399kB 38.1MB/s eta 0:00:01  |████████████████ | 409kB 38.1MB/s eta 0:00:01  |████████████████▍ | 419kB 38.1MB/s eta 0:00:01  |████████████████▉ | 430kB 38.1MB/s eta 0:00:01  |█████████████████▏ | 440kB 38.1MB/s eta 0:00:01  |█████████████████▋ | 450kB 38.1MB/s eta 0:00:01  |██████████████████ | 460kB 38.1MB/s eta 0:00:01  |██████████████████▍ | 471kB 38.1MB/s eta 0:00:01  |██████████████████▉ | 481kB 38.1MB/s eta 0:00:01  |███████████████████▏ | 491kB 38.1MB/s eta 0:00:01  |███████████████████▋ | 501kB 38.1MB/s eta 0:00:01  |████████████████████ | 512kB 38.1MB/s eta 0:00:01  |████████████████████▍ | 522kB 38.1MB/s eta 0:00:01  |████████████████████▉ | 532kB 38.1MB/s eta 0:00:01  |█████████████████████▏ | 542kB 38.1MB/s eta 0:00:01  |█████████████████████▋ | 552kB 38.1MB/s eta 0:00:01  |██████████████████████ | 563kB 38.1MB/s eta 0:00:01  |██████████████████████▍ | 573kB 38.1MB/s eta 0:00:01  |██████████████████████▉ | 583kB 38.1MB/s eta 0:00:01  |███████████████████████▏ | 593kB 38.1MB/s eta 0:00:01  |███████████████████████▋ | 604kB 38.1MB/s eta 0:00:01  |████████████████████████ | 614kB 38.1MB/s eta 0:00:01  |████████████████████████▍ | 624kB 38.1MB/s eta 0:00:01  |████████████████████████▉ | 634kB 38.1MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 38.1MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 38.1MB/s eta 0:00:01  |██████████████████████████ | 665kB 38.1MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 38.1MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 38.1MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 38.1MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 38.1MB/s eta 0:00:01  |████████████████████████████ | 716kB 38.1MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 38.1MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 38.1MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 38.1MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 38.1MB/s eta 0:00:01  |██████████████████████████████ | 768kB 38.1MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 38.1MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 38.1MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 38.1MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 38.1MB/s eta 0:00:01  |████████████████████████████████| 819kB 38.1MB/s eta 0:00:01  |████████████████████████████████| 829kB 38.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 522.2/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 24.5 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 41.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.3/8.0 MB 56.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 61.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 51.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 19.2 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 28.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.7/9.2 MB 44.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 55.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 57.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 49.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 92.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 63.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.7/17.3 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 93.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 81.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.9/17.3 MB 85.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 87.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 65.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 14.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UGv5yUs8WV.data' and '/src/inspector/fuzzerLogFile-0-UGv5yUs8WV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data' and '/src/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEWpeGMrI1.data' and '/src/inspector/fuzzerLogFile-0-nEWpeGMrI1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UGv5yUs8WV.data.yaml' and '/src/inspector/fuzzerLogFile-0-UGv5yUs8WV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data.yaml' and '/src/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEWpeGMrI1.data.yaml' and '/src/inspector/fuzzerLogFile-0-nEWpeGMrI1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UGv5yUs8WV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UGv5yUs8WV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEWpeGMrI1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nEWpeGMrI1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.341 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.341 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzRaster is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.341 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.341 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzCUPS is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.341 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzIPP is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.401 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UGv5yUs8WV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.625 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nEWpeGMrI1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.681 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Tm7qgfFN1O Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.682 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzRaster', 'fuzzer_log_file': 'fuzzerLogFile-0-UGv5yUs8WV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzCUPS', 'fuzzer_log_file': 'fuzzerLogFile-0-nEWpeGMrI1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzIPP', 'fuzzer_log_file': 'fuzzerLogFile-0-Tm7qgfFN1O'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.683 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.911 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.912 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UGv5yUs8WV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.937 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nEWpeGMrI1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:31.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:34.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:34.316 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UGv5yUs8WV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:34.342 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:34.342 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:34.528 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:34.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:39.500 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:39.500 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nEWpeGMrI1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:40.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.907 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.908 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.908 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UGv5yUs8WV.data with fuzzerLogFile-0-UGv5yUs8WV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.908 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Tm7qgfFN1O.data with fuzzerLogFile-0-Tm7qgfFN1O.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.908 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nEWpeGMrI1.data with fuzzerLogFile-0-nEWpeGMrI1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.908 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.908 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.923 INFO fuzzer_profile - accummulate_profile: FuzzRaster: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.925 INFO fuzzer_profile - accummulate_profile: FuzzIPP: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.928 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.945 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.945 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.947 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.947 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.948 INFO fuzzer_profile - accummulate_profile: FuzzRaster: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.948 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.949 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.949 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzRaster.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzRaster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.950 INFO fuzzer_profile - accummulate_profile: FuzzIPP: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.950 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.950 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.951 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzIPP.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzIPP.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.955 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.956 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.958 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.958 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.959 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.959 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzCUPS.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzCUPS.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.963 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.964 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.964 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.964 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.966 INFO fuzzer_profile - accummulate_profile: FuzzRaster: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.981 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.982 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.982 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.982 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:41.984 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:42.003 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:42.004 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:42.004 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:42.005 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:42.007 INFO fuzzer_profile - accummulate_profile: FuzzIPP: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.927 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.928 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.928 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.928 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.929 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.958 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.980 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.986 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:43.986 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:44.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240212/linux -- FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:44.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240212/FuzzRaster/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:44.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:44.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:44.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:44.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:46.116 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:46.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240212/linux -- FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:46.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240212/FuzzIPP/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:46.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:46.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:46.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:46.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.163 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240212/linux -- FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240212/FuzzCUPS/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:48.193 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.265 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UGv5yUs8WV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nEWpeGMrI1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.302 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.302 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.302 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.303 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.318 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.319 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.336 INFO html_report - create_all_function_table: Assembled a total of 707 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.336 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.366 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.368 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.368 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.369 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:50.369 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.068 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.351 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzRaster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.351 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.421 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.421 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.583 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.584 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.594 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.595 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.600 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.601 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 725 -- : 725 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.601 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:51.602 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.227 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzIPP_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.228 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (622 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.392 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.392 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.546 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.561 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.561 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 338 -- : 338 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.561 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.562 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.781 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzCUPS_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.781 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.840 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.840 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.934 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.935 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.945 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.945 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:52.945 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.286 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.287 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.287 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:55.288 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:57.638 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:57.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:57.677 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:57.678 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:57.678 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:59.780 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:59.782 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:59.817 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:59.822 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:11:59.823 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:01.917 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:01.919 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:01.959 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:01.962 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:01.963 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:04.327 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:04.328 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:04.366 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:04.369 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:04.370 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:06.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:06.795 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:06.835 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:06.838 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:06.839 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:08.927 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:08.929 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:08.968 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:08.972 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:08.972 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.416 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.457 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.460 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:11.461 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:13.586 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:13.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:13.628 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:13.631 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:13.631 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:16.082 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:16.083 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:16.125 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:16.127 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:16.127 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.233 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.234 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.274 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['_ppdCreateFromIPP', 'cupsMarkOptions', '_cupsConvertOptions', 'ippValidateAttribute', '_cupsEncodeOption', 'httpResolveURI', 'ppdEmitJCL', '_ppdCacheCreateWithFile', 'cupsSignCredentialsRequest', 'cupsGetCredentialsTrust'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.299 INFO html_report - create_all_function_table: Assembled a total of 707 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.312 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.342 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.342 INFO engine_input - analysis_func: Generating input for FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsRasterOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterAddError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.348 INFO engine_input - analysis_func: Generating input for FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsLangString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ipp_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.355 INFO engine_input - analysis_func: Generating input for FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: error_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterExecPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.360 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.361 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.361 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.362 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.362 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.426 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.427 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.427 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.463 INFO sinks_analyser - analysis_func: ['FuzzCUPS.c', 'FuzzIPP.c', 'FuzzRaster.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.465 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.468 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.491 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.545 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.548 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.550 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.566 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.583 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.586 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.598 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.599 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.599 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.599 INFO annotated_cfg - analysis_func: Analysing: FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.600 INFO annotated_cfg - analysis_func: Analysing: FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.604 INFO annotated_cfg - analysis_func: Analysing: FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240212/linux -- FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240212/linux -- FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:18.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240212/linux -- FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:19.014 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:12:19.015 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UGv5yUs8WV.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UGv5yUs8WV.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEWpeGMrI1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 0.0 B/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 2.6 MiB/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 3.1 MiB/896.0 MiB] 0% Done / [0/179 files][ 3.1 MiB/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 4.6 MiB/896.0 MiB] 0% Done / [0/179 files][ 4.6 MiB/896.0 MiB] 0% Done / [0/179 files][ 4.9 MiB/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 6.1 MiB/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 7.1 MiB/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 7.6 MiB/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 7.9 MiB/896.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 10.2 MiB/896.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 11.5 MiB/896.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 12.0 MiB/896.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 13.0 MiB/896.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzCUPS.covreport [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 14.0 MiB/896.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 14.3 MiB/896.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 15.6 MiB/896.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 15.8 MiB/896.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/179 files][ 16.9 MiB/896.0 MiB] 1% Done / [1/179 files][ 20.0 MiB/896.0 MiB] 2% Done / [2/179 files][ 22.0 MiB/896.0 MiB] 2% Done - - [3/179 files][ 46.0 MiB/896.0 MiB] 5% Done - [4/179 files][ 60.5 MiB/896.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/179 files][ 61.8 MiB/896.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/179 files][ 63.0 MiB/896.0 MiB] 7% Done - [5/179 files][ 65.0 MiB/896.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UGv5yUs8WV.data [Content-Type=application/octet-stream]... Step #8: - [5/179 files][ 66.3 MiB/896.0 MiB] 7% Done - [6/179 files][ 67.4 MiB/896.0 MiB] 7% Done - [7/179 files][ 67.4 MiB/896.0 MiB] 7% Done - [8/179 files][ 68.4 MiB/896.0 MiB] 7% Done - [9/179 files][ 70.5 MiB/896.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/179 files][ 79.8 MiB/896.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/179 files][ 81.6 MiB/896.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/179 files][ 84.7 MiB/896.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [9/179 files][ 85.0 MiB/896.0 MiB] 9% Done - [9/179 files][ 86.5 MiB/896.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/179 files][ 91.1 MiB/896.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/179 files][ 94.2 MiB/896.0 MiB] 10% Done - [10/179 files][ 94.7 MiB/896.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/179 files][ 97.8 MiB/896.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [10/179 files][101.0 MiB/896.0 MiB] 11% Done - [10/179 files][102.5 MiB/896.0 MiB] 11% Done - [10/179 files][104.1 MiB/896.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [11/179 files][109.7 MiB/896.0 MiB] 12% Done - [11/179 files][110.3 MiB/896.0 MiB] 12% Done - [12/179 files][112.1 MiB/896.0 MiB] 12% Done - [13/179 files][112.8 MiB/896.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [14/179 files][115.9 MiB/896.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/179 files][119.8 MiB/896.0 MiB] 13% Done - [14/179 files][121.1 MiB/896.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: - [14/179 files][123.4 MiB/896.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [14/179 files][126.0 MiB/896.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzIPP.covreport [Content-Type=application/octet-stream]... Step #8: - [14/179 files][128.3 MiB/896.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/179 files][135.2 MiB/896.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/179 files][137.1 MiB/896.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/179 files][139.6 MiB/896.0 MiB] 15% Done - [14/179 files][139.8 MiB/896.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzRaster_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/179 files][143.0 MiB/896.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/179 files][143.5 MiB/896.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/179 files][145.8 MiB/896.0 MiB] 16% Done - [17/179 files][146.1 MiB/896.0 MiB] 16% Done - [17/179 files][146.6 MiB/896.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Tm7qgfFN1O.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzCUPS_colormap.png [Content-Type=image/png]... Step #8: - [17/179 files][150.8 MiB/896.0 MiB] 16% Done - [17/179 files][152.0 MiB/896.0 MiB] 16% Done - [17/179 files][153.1 MiB/896.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/179 files][154.9 MiB/896.0 MiB] 17% Done - [17/179 files][156.4 MiB/896.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/179 files][157.4 MiB/896.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [17/179 files][160.3 MiB/896.0 MiB] 17% Done - [17/179 files][164.4 MiB/896.0 MiB] 18% Done - [17/179 files][164.9 MiB/896.0 MiB] 18% Done - [17/179 files][166.2 MiB/896.0 MiB] 18% Done - [17/179 files][170.3 MiB/896.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/179 files][171.4 MiB/896.0 MiB] 19% Done - [18/179 files][171.6 MiB/896.0 MiB] 19% Done - [18/179 files][171.9 MiB/896.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzIPP_colormap.png [Content-Type=image/png]... Step #8: - [18/179 files][174.7 MiB/896.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/179 files][175.0 MiB/896.0 MiB] 19% Done - [19/179 files][175.2 MiB/896.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/179 files][177.8 MiB/896.0 MiB] 19% Done - [19/179 files][178.1 MiB/896.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/179 files][181.7 MiB/896.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [19/179 files][184.5 MiB/896.0 MiB] 20% Done - [19/179 files][184.8 MiB/896.0 MiB] 20% Done - [19/179 files][186.3 MiB/896.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEWpeGMrI1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/179 files][191.5 MiB/896.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/179 files][195.6 MiB/896.0 MiB] 21% Done - [19/179 files][196.9 MiB/896.0 MiB] 21% Done - [20/179 files][199.4 MiB/896.0 MiB] 22% Done - [21/179 files][200.7 MiB/896.0 MiB] 22% Done - [22/179 files][201.8 MiB/896.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-page.c [Content-Type=text/x-csrc]... Step #8: - [22/179 files][209.0 MiB/896.0 MiB] 23% Done - [23/179 files][210.0 MiB/896.0 MiB] 23% Done - [24/179 files][213.4 MiB/896.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/179 files][216.2 MiB/896.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEWpeGMrI1.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [24/179 files][221.9 MiB/896.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzRaster.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: - [25/179 files][238.5 MiB/896.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/179 files][242.6 MiB/896.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/179 files][243.6 MiB/896.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/179 files][246.2 MiB/896.0 MiB] 27% Done - [26/179 files][248.8 MiB/896.0 MiB] 27% Done - [26/179 files][248.8 MiB/896.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-custom.c [Content-Type=text/x-csrc]... Step #8: - [26/179 files][250.6 MiB/896.0 MiB] 27% Done - [27/179 files][250.9 MiB/896.0 MiB] 28% Done - [27/179 files][252.4 MiB/896.0 MiB] 28% Done - [27/179 files][254.5 MiB/896.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg-media.c [Content-Type=text/x-csrc]... Step #8: - [27/179 files][254.8 MiB/896.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/thread.c [Content-Type=text/x-csrc]... Step #8: - [27/179 files][255.5 MiB/896.0 MiB] 28% Done - [27/179 files][256.1 MiB/896.0 MiB] 28% Done - [27/179 files][257.9 MiB/896.0 MiB] 28% Done - [27/179 files][261.0 MiB/896.0 MiB] 29% Done - [28/179 files][261.7 MiB/896.0 MiB] 29% Done - [28/179 files][262.8 MiB/896.0 MiB] 29% Done - [28/179 files][264.6 MiB/896.0 MiB] 29% Done - [28/179 files][265.4 MiB/896.0 MiB] 29% Done - [28/179 files][265.9 MiB/896.0 MiB] 29% Done - [29/179 files][267.9 MiB/896.0 MiB] 29% Done - [29/179 files][268.5 MiB/896.0 MiB] 29% Done - [29/179 files][268.7 MiB/896.0 MiB] 29% Done \ \ [30/179 files][273.7 MiB/896.0 MiB] 30% Done \ [31/179 files][275.8 MiB/896.0 MiB] 30% Done \ [31/179 files][278.4 MiB/896.0 MiB] 31% Done \ [32/179 files][282.0 MiB/896.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tempfile.c [Content-Type=text/x-csrc]... Step #8: \ [32/179 files][285.5 MiB/896.0 MiB] 31% Done \ [32/179 files][285.8 MiB/896.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/transcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/request.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/string.c [Content-Type=text/x-csrc]... Step #8: \ [32/179 files][286.5 MiB/896.0 MiB] 31% Done \ [33/179 files][286.5 MiB/896.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getputfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-emit.c [Content-Type=text/x-csrc]... Step #8: \ [33/179 files][287.0 MiB/896.0 MiB] 32% Done \ [33/179 files][287.6 MiB/896.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addrlist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-error.c [Content-Type=text/x-csrc]... Step #8: \ [33/179 files][288.9 MiB/896.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-interpret.c [Content-Type=text/x-csrc]... Step #8: \ [33/179 files][288.9 MiB/896.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-support.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dnssd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/globals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stubs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-mark.c [Content-Type=text/x-csrc]... Step #8: \ [33/179 files][291.7 MiB/896.0 MiB] 32% Done \ [33/179 files][292.0 MiB/896.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file.c [Content-Type=text/x-csrc]... Step #8: \ [33/179 files][293.5 MiB/896.0 MiB] 32% Done \ [33/179 files][294.0 MiB/896.0 MiB] 32% Done \ [33/179 files][294.3 MiB/896.0 MiB] 32% Done \ [34/179 files][294.5 MiB/896.0 MiB] 32% Done \ [35/179 files][294.5 MiB/896.0 MiB] 32% Done \ [36/179 files][294.8 MiB/896.0 MiB] 32% Done \ [36/179 files][295.0 MiB/896.0 MiB] 32% Done \ [36/179 files][296.1 MiB/896.0 MiB] 33% Done \ [36/179 files][296.1 MiB/896.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/179 files][297.9 MiB/896.0 MiB] 33% Done \ [36/179 files][297.9 MiB/896.0 MiB] 33% Done \ [36/179 files][298.4 MiB/896.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/auth.c [Content-Type=text/x-csrc]... Step #8: \ [36/179 files][301.0 MiB/896.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-support.c [Content-Type=text/x-csrc]... Step #8: \ [36/179 files][302.3 MiB/896.0 MiB] 33% Done \ [37/179 files][302.5 MiB/896.0 MiB] 33% Done \ [37/179 files][303.0 MiB/896.0 MiB] 33% Done \ [37/179 files][303.0 MiB/896.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/options.c [Content-Type=text/x-csrc]... Step #8: \ [37/179 files][303.6 MiB/896.0 MiB] 33% Done \ [38/179 files][303.6 MiB/896.0 MiB] 33% Done \ [38/179 files][303.6 MiB/896.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-conflicts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/179 files][305.7 MiB/896.0 MiB] 34% Done \ [38/179 files][306.3 MiB/896.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/usersys.c [Content-Type=text/x-csrc]... Step #8: \ [38/179 files][306.5 MiB/896.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/encode.c [Content-Type=text/x-csrc]... Step #8: \ [38/179 files][307.0 MiB/896.0 MiB] 34% Done \ [38/179 files][307.3 MiB/896.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/fuzzer/FuzzIPP.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/fuzzer/FuzzRaster.c [Content-Type=text/x-csrc]... Step #8: \ [39/179 files][310.4 MiB/896.0 MiB] 34% Done \ [40/179 files][310.9 MiB/896.0 MiB] 34% Done \ [40/179 files][310.9 MiB/896.0 MiB] 34% Done \ [40/179 files][310.9 MiB/896.0 MiB] 34% Done \ [40/179 files][311.8 MiB/896.0 MiB] 34% Done \ [40/179 files][311.8 MiB/896.0 MiB] 34% Done \ [40/179 files][311.8 MiB/896.0 MiB] 34% Done \ [40/179 files][311.8 MiB/896.0 MiB] 34% Done \ [40/179 files][312.1 MiB/896.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/fuzzer/FuzzCUPS.c [Content-Type=text/x-csrc]... Step #8: \ [40/179 files][312.4 MiB/896.0 MiB] 34% Done \ [40/179 files][312.4 MiB/896.0 MiB] 34% Done \ [40/179 files][312.9 MiB/896.0 MiB] 34% Done \ [40/179 files][312.9 MiB/896.0 MiB] 34% Done \ [40/179 files][312.9 MiB/896.0 MiB] 34% Done \ [40/179 files][313.4 MiB/896.0 MiB] 34% Done \ [40/179 files][313.4 MiB/896.0 MiB] 34% Done \ [40/179 files][313.4 MiB/896.0 MiB] 34% Done \ [40/179 files][313.4 MiB/896.0 MiB] 34% Done \ [40/179 files][314.2 MiB/896.0 MiB] 35% Done \ [40/179 files][314.2 MiB/896.0 MiB] 35% Done \ [40/179 files][314.7 MiB/896.0 MiB] 35% Done \ [40/179 files][316.7 MiB/896.0 MiB] 35% Done \ [40/179 files][317.3 MiB/896.0 MiB] 35% Done \ [40/179 files][319.9 MiB/896.0 MiB] 35% Done \ [41/179 files][321.0 MiB/896.0 MiB] 35% Done \ [41/179 files][321.7 MiB/896.0 MiB] 35% Done \ [42/179 files][322.0 MiB/896.0 MiB] 35% Done \ [42/179 files][322.5 MiB/896.0 MiB] 35% Done \ [43/179 files][325.4 MiB/896.0 MiB] 36% Done \ [44/179 files][328.0 MiB/896.0 MiB] 36% Done \ [44/179 files][331.8 MiB/896.0 MiB] 37% Done \ [45/179 files][332.2 MiB/896.0 MiB] 37% Done \ [45/179 files][334.9 MiB/896.0 MiB] 37% Done \ [45/179 files][337.2 MiB/896.0 MiB] 37% Done \ [45/179 files][338.4 MiB/896.0 MiB] 37% Done \ [45/179 files][340.2 MiB/896.0 MiB] 37% Done \ [45/179 files][340.5 MiB/896.0 MiB] 38% Done \ [46/179 files][340.8 MiB/896.0 MiB] 38% Done \ [46/179 files][341.0 MiB/896.0 MiB] 38% Done \ [46/179 files][343.0 MiB/896.0 MiB] 38% Done \ [46/179 files][343.7 MiB/896.0 MiB] 38% Done \ [46/179 files][344.2 MiB/896.0 MiB] 38% Done \ [46/179 files][344.9 MiB/896.0 MiB] 38% Done \ [47/179 files][345.4 MiB/896.0 MiB] 38% Done \ [47/179 files][347.2 MiB/896.0 MiB] 38% Done \ [48/179 files][349.3 MiB/896.0 MiB] 38% Done \ [49/179 files][351.4 MiB/896.0 MiB] 39% Done \ [50/179 files][351.6 MiB/896.0 MiB] 39% Done \ [51/179 files][355.0 MiB/896.0 MiB] 39% Done \ [52/179 files][357.9 MiB/896.0 MiB] 39% Done \ [53/179 files][358.4 MiB/896.0 MiB] 40% Done \ [54/179 files][360.5 MiB/896.0 MiB] 40% Done \ [55/179 files][365.3 MiB/896.0 MiB] 40% Done \ [56/179 files][365.8 MiB/896.0 MiB] 40% Done \ [57/179 files][371.2 MiB/896.0 MiB] 41% Done \ [58/179 files][373.5 MiB/896.0 MiB] 41% Done \ [59/179 files][373.8 MiB/896.0 MiB] 41% Done \ [60/179 files][376.6 MiB/896.0 MiB] 42% Done \ [61/179 files][380.7 MiB/896.0 MiB] 42% Done \ [62/179 files][382.8 MiB/896.0 MiB] 42% Done \ [63/179 files][384.9 MiB/896.0 MiB] 42% Done \ [64/179 files][387.5 MiB/896.0 MiB] 43% Done \ [65/179 files][389.5 MiB/896.0 MiB] 43% Done \ [66/179 files][391.6 MiB/896.0 MiB] 43% Done \ [67/179 files][401.9 MiB/896.0 MiB] 44% Done \ [68/179 files][410.7 MiB/896.0 MiB] 45% Done \ [69/179 files][411.0 MiB/896.0 MiB] 45% Done \ [70/179 files][412.0 MiB/896.0 MiB] 45% Done \ [71/179 files][414.6 MiB/896.0 MiB] 46% Done \ [72/179 files][414.6 MiB/896.0 MiB] 46% Done \ [73/179 files][414.6 MiB/896.0 MiB] 46% Done \ [74/179 files][417.4 MiB/896.0 MiB] 46% Done \ [75/179 files][417.4 MiB/896.0 MiB] 46% Done \ [76/179 files][418.2 MiB/896.0 MiB] 46% Done \ [77/179 files][426.6 MiB/896.0 MiB] 47% Done \ [78/179 files][426.6 MiB/896.0 MiB] 47% Done \ [79/179 files][428.4 MiB/896.0 MiB] 47% Done \ [80/179 files][430.7 MiB/896.0 MiB] 48% Done | | [81/179 files][444.9 MiB/896.0 MiB] 49% Done | [82/179 files][461.1 MiB/896.0 MiB] 51% Done | [83/179 files][462.7 MiB/896.0 MiB] 51% Done | [84/179 files][467.8 MiB/896.0 MiB] 52% Done | [85/179 files][468.8 MiB/896.0 MiB] 52% Done | [86/179 files][470.6 MiB/896.0 MiB] 52% Done | [87/179 files][470.9 MiB/896.0 MiB] 52% Done | [88/179 files][471.2 MiB/896.0 MiB] 52% Done | [89/179 files][475.6 MiB/896.0 MiB] 53% Done | [90/179 files][476.8 MiB/896.0 MiB] 53% Done | [91/179 files][479.9 MiB/896.0 MiB] 53% Done | [92/179 files][486.6 MiB/896.0 MiB] 54% Done | [93/179 files][490.8 MiB/896.0 MiB] 54% Done | [94/179 files][491.0 MiB/896.0 MiB] 54% Done | [95/179 files][499.6 MiB/896.0 MiB] 55% Done | [96/179 files][502.4 MiB/896.0 MiB] 56% Done | [97/179 files][507.3 MiB/896.0 MiB] 56% Done | [98/179 files][517.1 MiB/896.0 MiB] 57% Done | [99/179 files][535.0 MiB/896.0 MiB] 59% Done | [100/179 files][536.3 MiB/896.0 MiB] 59% Done | [101/179 files][539.4 MiB/896.0 MiB] 60% Done | [102/179 files][539.9 MiB/896.0 MiB] 60% Done | [103/179 files][539.9 MiB/896.0 MiB] 60% Done | [104/179 files][540.7 MiB/896.0 MiB] 60% Done | [105/179 files][547.7 MiB/896.0 MiB] 61% Done | [106/179 files][549.3 MiB/896.0 MiB] 61% Done | [107/179 files][567.9 MiB/896.0 MiB] 63% Done | [108/179 files][574.9 MiB/896.0 MiB] 64% Done | [109/179 files][584.1 MiB/896.0 MiB] 65% Done | [110/179 files][593.0 MiB/896.0 MiB] 66% Done | [111/179 files][596.6 MiB/896.0 MiB] 66% Done | [112/179 files][602.8 MiB/896.0 MiB] 67% Done | [113/179 files][605.7 MiB/896.0 MiB] 67% Done | [114/179 files][611.3 MiB/896.0 MiB] 68% Done | [115/179 files][611.6 MiB/896.0 MiB] 68% Done | [116/179 files][611.8 MiB/896.0 MiB] 68% Done | [117/179 files][614.8 MiB/896.0 MiB] 68% Done | [118/179 files][619.8 MiB/896.0 MiB] 69% Done | [119/179 files][623.9 MiB/896.0 MiB] 69% Done | [120/179 files][624.4 MiB/896.0 MiB] 69% Done | [121/179 files][627.5 MiB/896.0 MiB] 70% Done | [122/179 files][631.3 MiB/896.0 MiB] 70% Done | [123/179 files][637.6 MiB/896.0 MiB] 71% Done | [124/179 files][639.9 MiB/896.0 MiB] 71% Done | [125/179 files][644.2 MiB/896.0 MiB] 71% Done | [126/179 files][644.7 MiB/896.0 MiB] 71% Done | [127/179 files][647.8 MiB/896.0 MiB] 72% Done | [128/179 files][659.1 MiB/896.0 MiB] 73% Done | [129/179 files][670.4 MiB/896.0 MiB] 74% Done | [130/179 files][681.0 MiB/896.0 MiB] 76% Done | [131/179 files][683.3 MiB/896.0 MiB] 76% Done | [132/179 files][683.3 MiB/896.0 MiB] 76% Done | [133/179 files][685.4 MiB/896.0 MiB] 76% Done | [134/179 files][686.0 MiB/896.0 MiB] 76% Done | [135/179 files][691.4 MiB/896.0 MiB] 77% Done | [136/179 files][692.6 MiB/896.0 MiB] 77% Done | [137/179 files][702.0 MiB/896.0 MiB] 78% Done | [138/179 files][702.7 MiB/896.0 MiB] 78% Done | [139/179 files][705.8 MiB/896.0 MiB] 78% Done / / [140/179 files][720.2 MiB/896.0 MiB] 80% Done / [141/179 files][726.2 MiB/896.0 MiB] 81% Done / [142/179 files][733.9 MiB/896.0 MiB] 81% Done / [143/179 files][737.6 MiB/896.0 MiB] 82% Done / [144/179 files][742.2 MiB/896.0 MiB] 82% Done / [145/179 files][755.9 MiB/896.0 MiB] 84% Done / [146/179 files][756.4 MiB/896.0 MiB] 84% Done / [147/179 files][756.4 MiB/896.0 MiB] 84% Done / [148/179 files][756.4 MiB/896.0 MiB] 84% Done / [149/179 files][774.2 MiB/896.0 MiB] 86% Done / [150/179 files][775.2 MiB/896.0 MiB] 86% Done / [151/179 files][793.0 MiB/896.0 MiB] 88% Done / [152/179 files][794.0 MiB/896.0 MiB] 88% Done / [153/179 files][801.2 MiB/896.0 MiB] 89% Done / [154/179 files][802.0 MiB/896.0 MiB] 89% Done / [155/179 files][802.8 MiB/896.0 MiB] 89% Done / [156/179 files][802.8 MiB/896.0 MiB] 89% Done / [157/179 files][803.0 MiB/896.0 MiB] 89% Done / [158/179 files][816.8 MiB/896.0 MiB] 91% Done / [159/179 files][823.0 MiB/896.0 MiB] 91% Done / [160/179 files][823.5 MiB/896.0 MiB] 91% Done / [161/179 files][825.6 MiB/896.0 MiB] 92% Done / [162/179 files][827.1 MiB/896.0 MiB] 92% Done / [163/179 files][833.0 MiB/896.0 MiB] 92% Done / [164/179 files][842.1 MiB/896.0 MiB] 93% Done / [165/179 files][853.7 MiB/896.0 MiB] 95% Done / [166/179 files][856.3 MiB/896.0 MiB] 95% Done / [167/179 files][857.8 MiB/896.0 MiB] 95% Done / [168/179 files][873.3 MiB/896.0 MiB] 97% Done / [169/179 files][873.3 MiB/896.0 MiB] 97% Done / [170/179 files][873.3 MiB/896.0 MiB] 97% Done / [171/179 files][873.3 MiB/896.0 MiB] 97% Done / [172/179 files][876.4 MiB/896.0 MiB] 97% Done / [173/179 files][876.6 MiB/896.0 MiB] 97% Done / [174/179 files][879.2 MiB/896.0 MiB] 98% Done / [175/179 files][881.0 MiB/896.0 MiB] 98% Done - - [176/179 files][896.0 MiB/896.0 MiB] 99% Done - [177/179 files][896.0 MiB/896.0 MiB] 99% Done - [178/179 files][896.0 MiB/896.0 MiB] 99% Done - [179/179 files][896.0 MiB/896.0 MiB] 100% Done Step #8: Operation completed over 179 objects/896.0 MiB. Finished Step #8 PUSH DONE