starting build "80fc640f-5450-4b81-981e-6f97a6f08162"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 5fc1849ea29a: Pulling fs layer
Step #0: 5bca3ba2fc7d: Pulling fs layer
Step #0: fae44f6c4afb: Pulling fs layer
Step #0: 6bb086a76dac: Pulling fs layer
Step #0: 93d27c16d33e: Pulling fs layer
Step #0: 2ed907c114e3: Pulling fs layer
Step #0: c356b7427c88: Pulling fs layer
Step #0: e8d856c3fdca: Pulling fs layer
Step #0: 3931eca29f39: Pulling fs layer
Step #0: b76e3f62a0ba: Pulling fs layer
Step #0: 7bfd5336ece5: Pulling fs layer
Step #0: e0b08c0fdc11: Pulling fs layer
Step #0: 2846796a4416: Pulling fs layer
Step #0: fae44f6c4afb: Waiting
Step #0: 6cc7e05a106e: Pulling fs layer
Step #0: 6bb086a76dac: Waiting
Step #0: 6c44541c6a30: Pulling fs layer
Step #0: 110ea339d19c: Pulling fs layer
Step #0: 93d27c16d33e: Waiting
Step #0: 080996c25b34: Pulling fs layer
Step #0: 2ed907c114e3: Waiting
Step #0: 4c9dcebec043: Pulling fs layer
Step #0: c356b7427c88: Waiting
Step #0: b76e3f62a0ba: Waiting
Step #0: e8d856c3fdca: Waiting
Step #0: 7bfd5336ece5: Waiting
Step #0: 5e63b9addfd0: Pulling fs layer
Step #0: 7606710857f8: Pulling fs layer
Step #0: 3931eca29f39: Waiting
Step #0: 47b62b419d91: Pulling fs layer
Step #0: e0b08c0fdc11: Waiting
Step #0: 2846796a4416: Waiting
Step #0: be88441f6a95: Pulling fs layer
Step #0: 6cc7e05a106e: Waiting
Step #0: 080996c25b34: Waiting
Step #0: 6e1d3dc39f27: Pulling fs layer
Step #0: 4c9dcebec043: Waiting
Step #0: 110ea339d19c: Waiting
Step #0: 6c44541c6a30: Waiting
Step #0: 8fd9caca2676: Pulling fs layer
Step #0: 10ceb6aa6ab4: Pulling fs layer
Step #0: 47b62b419d91: Waiting
Step #0: be88441f6a95: Waiting
Step #0: 7606710857f8: Waiting
Step #0: 6e1d3dc39f27: Waiting
Step #0: 10ceb6aa6ab4: Waiting
Step #0: 5e63b9addfd0: Waiting
Step #0: 8fd9caca2676: Waiting
Step #0: 5bca3ba2fc7d: Verifying Checksum
Step #0: 5bca3ba2fc7d: Download complete
Step #0: fae44f6c4afb: Verifying Checksum
Step #0: fae44f6c4afb: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 6bb086a76dac: Verifying Checksum
Step #0: 6bb086a76dac: Download complete
Step #0: 93d27c16d33e: Verifying Checksum
Step #0: 93d27c16d33e: Download complete
Step #0: c356b7427c88: Verifying Checksum
Step #0: c356b7427c88: Download complete
Step #0: 2ed907c114e3: Verifying Checksum
Step #0: 2ed907c114e3: Download complete
Step #0: 3931eca29f39: Verifying Checksum
Step #0: 3931eca29f39: Download complete
Step #0: 5fc1849ea29a: Verifying Checksum
Step #0: 5fc1849ea29a: Download complete
Step #0: b76e3f62a0ba: Verifying Checksum
Step #0: b76e3f62a0ba: Download complete
Step #0: 7bfd5336ece5: Verifying Checksum
Step #0: 7bfd5336ece5: Download complete
Step #0: e8d856c3fdca: Verifying Checksum
Step #0: e8d856c3fdca: Download complete
Step #0: 2846796a4416: Verifying Checksum
Step #0: 2846796a4416: Download complete
Step #0: 6cc7e05a106e: Verifying Checksum
Step #0: 6cc7e05a106e: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 6c44541c6a30: Verifying Checksum
Step #0: 6c44541c6a30: Download complete
Step #0: 080996c25b34: Verifying Checksum
Step #0: 080996c25b34: Download complete
Step #0: 110ea339d19c: Verifying Checksum
Step #0: 110ea339d19c: Download complete
Step #0: e0b08c0fdc11: Verifying Checksum
Step #0: e0b08c0fdc11: Download complete
Step #0: 5e63b9addfd0: Verifying Checksum
Step #0: 5e63b9addfd0: Download complete
Step #0: 7606710857f8: Verifying Checksum
Step #0: 7606710857f8: Download complete
Step #0: 47b62b419d91: Verifying Checksum
Step #0: 47b62b419d91: Download complete
Step #0: be88441f6a95: Verifying Checksum
Step #0: be88441f6a95: Download complete
Step #0: 6e1d3dc39f27: Verifying Checksum
Step #0: 6e1d3dc39f27: Download complete
Step #0: 8fd9caca2676: Verifying Checksum
Step #0: 8fd9caca2676: Download complete
Step #0: 4c9dcebec043: Verifying Checksum
Step #0: 4c9dcebec043: Download complete
Step #0: 10ceb6aa6ab4: Verifying Checksum
Step #0: 10ceb6aa6ab4: Download complete
Step #0: 5fc1849ea29a: Pull complete
Step #0: 5bca3ba2fc7d: Pull complete
Step #0: fae44f6c4afb: Pull complete
Step #0: 6bb086a76dac: Pull complete
Step #0: 93d27c16d33e: Pull complete
Step #0: 2ed907c114e3: Pull complete
Step #0: c356b7427c88: Pull complete
Step #0: e8d856c3fdca: Pull complete
Step #0: 3931eca29f39: Pull complete
Step #0: b76e3f62a0ba: Pull complete
Step #0: 7bfd5336ece5: Pull complete
Step #0: e0b08c0fdc11: Pull complete
Step #0: 2846796a4416: Pull complete
Step #0: 6cc7e05a106e: Pull complete
Step #0: 6c44541c6a30: Pull complete
Step #0: 110ea339d19c: Pull complete
Step #0: 080996c25b34: Pull complete
Step #0: 4c9dcebec043: Pull complete
Step #0: 5e63b9addfd0: Pull complete
Step #0: 7606710857f8: Pull complete
Step #0: 47b62b419d91: Pull complete
Step #0: be88441f6a95: Pull complete
Step #0: 6e1d3dc39f27: Pull complete
Step #0: 8fd9caca2676: Pull complete
Step #0: 10ceb6aa6ab4: Pull complete
Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20250117/zip_read_file_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20250117/zip_read_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20250117/zip_write_encrypt_aes256_file_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.9 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20250117/zip_write_encrypt_pkware_file_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.9 MiB] 0% Done
/ [1/4 files][514.0 KiB/ 1.9 MiB] 26% Done
/ [2/4 files][ 1.0 MiB/ 1.9 MiB] 53% Done
/ [3/4 files][ 1.4 MiB/ 1.9 MiB] 77% Done
/ [4/4 files][ 1.9 MiB/ 1.9 MiB] 100% Done
Step #1: Operation completed over 4 objects/1.9 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1932
Step #2: -rw-r--r-- 1 root root 526293 Jan 17 10:03 zip_read_file_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 528431 Jan 17 10:03 zip_read_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 465585 Jan 17 10:03 zip_write_encrypt_aes256_file_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 447999 Jan 17 10:03 zip_write_encrypt_pkware_file_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 5fc1849ea29a: Already exists
Step #4: 5bca3ba2fc7d: Already exists
Step #4: c3f8f264f82b: Pulling fs layer
Step #4: 4beb7a10c8f4: Pulling fs layer
Step #4: 0ca13ee436c2: Pulling fs layer
Step #4: d11b53fc85fe: Pulling fs layer
Step #4: 1cbdd3829a23: Pulling fs layer
Step #4: 7f7781280c06: Pulling fs layer
Step #4: 846994f6541d: Pulling fs layer
Step #4: 83087fdbd323: Pulling fs layer
Step #4: 5e20af423505: Pulling fs layer
Step #4: 7e2d2d2efe99: Pulling fs layer
Step #4: bae98e0cfe62: Pulling fs layer
Step #4: 7c94181fc29a: Pulling fs layer
Step #4: 4018e9ce42a6: Pulling fs layer
Step #4: bf9219ec845b: Pulling fs layer
Step #4: 71174894d930: Pulling fs layer
Step #4: e04ddd5d972b: Pulling fs layer
Step #4: bfb7b1a6728d: Pulling fs layer
Step #4: 2e1d8e23a9a8: Pulling fs layer
Step #4: 153eacb0a891: Pulling fs layer
Step #4: 4d7aa988bb31: Pulling fs layer
Step #4: f93820478c87: Pulling fs layer
Step #4: 038020a237ce: Pulling fs layer
Step #4: 416ea49f7c22: Pulling fs layer
Step #4: 9cdc40c52e67: Pulling fs layer
Step #4: bee113eb3842: Pulling fs layer
Step #4: 93286fa4d809: Pulling fs layer
Step #4: 88a7cbc5ce33: Pulling fs layer
Step #4: 5bdd6bc53e7b: Pulling fs layer
Step #4: d11b53fc85fe: Waiting
Step #4: d84cd2be715d: Pulling fs layer
Step #4: 1cbdd3829a23: Waiting
Step #4: d171e73dd44a: Pulling fs layer
Step #4: 9972794eff61: Pulling fs layer
Step #4: bee113eb3842: Waiting
Step #4: 83087fdbd323: Waiting
Step #4: 5e20af423505: Waiting
Step #4: 846994f6541d: Waiting
Step #4: 93286fa4d809: Waiting
Step #4: 7e2d2d2efe99: Waiting
Step #4: 88a7cbc5ce33: Waiting
Step #4: bae98e0cfe62: Waiting
Step #4: e04ddd5d972b: Waiting
Step #4: 2e1d8e23a9a8: Waiting
Step #4: 5bdd6bc53e7b: Waiting
Step #4: 7c94181fc29a: Waiting
Step #4: bfb7b1a6728d: Waiting
Step #4: d84cd2be715d: Waiting
Step #4: 153eacb0a891: Waiting
Step #4: 4018e9ce42a6: Waiting
Step #4: bf9219ec845b: Waiting
Step #4: 4d7aa988bb31: Waiting
Step #4: 7f7781280c06: Waiting
Step #4: 9972794eff61: Waiting
Step #4: f93820478c87: Waiting
Step #4: 038020a237ce: Waiting
Step #4: 416ea49f7c22: Waiting
Step #4: 9cdc40c52e67: Waiting
Step #4: d171e73dd44a: Waiting
Step #4: 71174894d930: Waiting
Step #4: 0ca13ee436c2: Verifying Checksum
Step #4: 0ca13ee436c2: Download complete
Step #4: 4beb7a10c8f4: Verifying Checksum
Step #4: 4beb7a10c8f4: Download complete
Step #4: 1cbdd3829a23: Download complete
Step #4: c3f8f264f82b: Verifying Checksum
Step #4: c3f8f264f82b: Download complete
Step #4: 7f7781280c06: Download complete
Step #4: 83087fdbd323: Verifying Checksum
Step #4: 83087fdbd323: Download complete
Step #4: 5e20af423505: Verifying Checksum
Step #4: 5e20af423505: Download complete
Step #4: 7e2d2d2efe99: Verifying Checksum
Step #4: 7e2d2d2efe99: Download complete
Step #4: bae98e0cfe62: Verifying Checksum
Step #4: bae98e0cfe62: Download complete
Step #4: 7c94181fc29a: Verifying Checksum
Step #4: 7c94181fc29a: Download complete
Step #4: c3f8f264f82b: Pull complete
Step #4: 4018e9ce42a6: Verifying Checksum
Step #4: 4018e9ce42a6: Download complete
Step #4: 846994f6541d: Verifying Checksum
Step #4: 846994f6541d: Download complete
Step #4: bf9219ec845b: Verifying Checksum
Step #4: bf9219ec845b: Download complete
Step #4: 71174894d930: Verifying Checksum
Step #4: 71174894d930: Download complete
Step #4: e04ddd5d972b: Download complete
Step #4: 4beb7a10c8f4: Pull complete
Step #4: bfb7b1a6728d: Verifying Checksum
Step #4: bfb7b1a6728d: Download complete
Step #4: 2e1d8e23a9a8: Verifying Checksum
Step #4: 2e1d8e23a9a8: Download complete
Step #4: 0ca13ee436c2: Pull complete
Step #4: 153eacb0a891: Verifying Checksum
Step #4: 153eacb0a891: Download complete
Step #4: 4d7aa988bb31: Verifying Checksum
Step #4: 4d7aa988bb31: Download complete
Step #4: f93820478c87: Download complete
Step #4: 038020a237ce: Download complete
Step #4: 416ea49f7c22: Verifying Checksum
Step #4: 416ea49f7c22: Download complete
Step #4: d11b53fc85fe: Verifying Checksum
Step #4: d11b53fc85fe: Download complete
Step #4: 9cdc40c52e67: Verifying Checksum
Step #4: 9cdc40c52e67: Download complete
Step #4: 93286fa4d809: Verifying Checksum
Step #4: 93286fa4d809: Download complete
Step #4: bee113eb3842: Verifying Checksum
Step #4: bee113eb3842: Download complete
Step #4: 5bdd6bc53e7b: Download complete
Step #4: d84cd2be715d: Verifying Checksum
Step #4: d84cd2be715d: Download complete
Step #4: 88a7cbc5ce33: Verifying Checksum
Step #4: 88a7cbc5ce33: Download complete
Step #4: d171e73dd44a: Verifying Checksum
Step #4: d171e73dd44a: Download complete
Step #4: 9972794eff61: Verifying Checksum
Step #4: 9972794eff61: Download complete
Step #4: d11b53fc85fe: Pull complete
Step #4: 1cbdd3829a23: Pull complete
Step #4: 7f7781280c06: Pull complete
Step #4: 846994f6541d: Pull complete
Step #4: 83087fdbd323: Pull complete
Step #4: 5e20af423505: Pull complete
Step #4: 7e2d2d2efe99: Pull complete
Step #4: bae98e0cfe62: Pull complete
Step #4: 7c94181fc29a: Pull complete
Step #4: 4018e9ce42a6: Pull complete
Step #4: bf9219ec845b: Pull complete
Step #4: 71174894d930: Pull complete
Step #4: e04ddd5d972b: Pull complete
Step #4: bfb7b1a6728d: Pull complete
Step #4: 2e1d8e23a9a8: Pull complete
Step #4: 153eacb0a891: Pull complete
Step #4: 4d7aa988bb31: Pull complete
Step #4: f93820478c87: Pull complete
Step #4: 038020a237ce: Pull complete
Step #4: 416ea49f7c22: Pull complete
Step #4: 9cdc40c52e67: Pull complete
Step #4: bee113eb3842: Pull complete
Step #4: 93286fa4d809: Pull complete
Step #4: 88a7cbc5ce33: Pull complete
Step #4: 5bdd6bc53e7b: Pull complete
Step #4: d84cd2be715d: Pull complete
Step #4: d171e73dd44a: Pull complete
Step #4: 9972794eff61: Pull complete
Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> dd198c39e8a6
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config zlib1g-dev libbz2-dev liblzma-dev libzstd-dev
Step #4: ---> Running in 3b3e731b5967
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (546 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: The following additional packages will be installed:
Step #4: bzip2-doc cmake-data libarchive13 libglib2.0-0 libglib2.0-data libicu66
Step #4: libjsoncpp1 librhash0 libuv1 libxml2 shared-mime-info xdg-user-dirs
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip liblzma-doc
Step #4: The following NEW packages will be installed:
Step #4: bzip2-doc cmake cmake-data libarchive13 libbz2-dev libglib2.0-0
Step #4: libglib2.0-data libicu66 libjsoncpp1 liblzma-dev librhash0 libuv1 libxml2
Step #4: libzstd-dev pkg-config shared-mime-info xdg-user-dirs zlib1g-dev
Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 18.0 MB of archives.
Step #4: After this operation, 75.7 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libzstd-dev amd64 1.4.4+dfsg-3ubuntu0.1 [286 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 18.0 MB in 1s (34.7 MB/s)
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package bzip2-doc.
Step #4: Preparing to unpack .../07-bzip2-doc_1.0.8-2_all.deb ...
Step #4: Unpacking bzip2-doc (1.0.8-2) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libbz2-dev:amd64.
Step #4: Preparing to unpack .../13-libbz2-dev_1.0.8-2_amd64.deb ...
Step #4: Unpacking libbz2-dev:amd64 (1.0.8-2) ...
Step #4: Selecting previously unselected package libzstd-dev:amd64.
Step #4: Preparing to unpack .../14-libzstd-dev_1.4.4+dfsg-3ubuntu0.1_amd64.deb ...
Step #4: Unpacking libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../15-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../16-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Selecting previously unselected package liblzma-dev:amd64.
Step #4: Preparing to unpack .../17-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ...
Step #4: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ...
Step #4: Setting up bzip2-doc (1.0.8-2) ...
Step #4: Setting up libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libbz2-dev:amd64 (1.0.8-2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 3b3e731b5967
Step #4: ---> 45ef3ee3e6e5
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/nih-at/libzip.git
Step #4: ---> Running in 2137948b25f2
Step #4: [91mCloning into 'libzip'...
Step #4: [0mRemoving intermediate container 2137948b25f2
Step #4: ---> 9a744558b153
Step #4: Step 4/5 : WORKDIR libzip
Step #4: ---> Running in 3e545a1ff5bb
Step #4: Removing intermediate container 3e545a1ff5bb
Step #4: ---> a68c5e016841
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 5c48e0815c3c
Step #4: Successfully built 5c48e0815c3c
Step #4: Successfully tagged gcr.io/oss-fuzz/libzip:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libzip
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileYgqerP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libzip/.git
Step #5 - "srcmap": + GIT_DIR=/src/libzip
Step #5 - "srcmap": + cd /src/libzip
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/nih-at/libzip.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=663d481321dbe63e400685d9b0d944737e72ffb2
Step #5 - "srcmap": + jq_inplace /tmp/fileYgqerP '."/src/libzip" = { type: "git", url: "https://github.com/nih-at/libzip.git", rev: "663d481321dbe63e400685d9b0d944737e72ffb2" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file1xzGsa
Step #5 - "srcmap": + cat /tmp/fileYgqerP
Step #5 - "srcmap": + jq '."/src/libzip" = { type: "git", url: "https://github.com/nih-at/libzip.git", rev: "663d481321dbe63e400685d9b0d944737e72ffb2" }'
Step #5 - "srcmap": + mv /tmp/file1xzGsa /tmp/fileYgqerP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileYgqerP
Step #5 - "srcmap": + rm /tmp/fileYgqerP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libzip": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/nih-at/libzip.git",
Step #5 - "srcmap": "rev": "663d481321dbe63e400685d9b0d944737e72ffb2"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 92%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 5500 B/118 kB 5%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 424 B/2194 B 19%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 1546 B/1546 B 100%]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
88% [7 libyaml-dev 5792 B/58.2 kB 10%]
100% [Working]
Fetched 469 kB in 0s (1672 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20673 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m27.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m16.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m96.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m100.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m119.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m85.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m148.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m124.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/libzip
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m82.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m131.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m32.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m117.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m30.7/30.9 MB[0m [31m212.3 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m138.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m130.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m75.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m126.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m28.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m126.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m139.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m29.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m141.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m67.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=535a44eb6b711cc52dba8247fedd5ce7d66e0de294730f415b9f1f6ef4034241
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-86eazonl/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/libzip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.401 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.951 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.951 INFO analysis - extract_tests_from_directories: /src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.951 INFO analysis - extract_tests_from_directories: /src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.952 INFO analysis - extract_tests_from_directories: /src/libzip/examples/autoclose-archive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.952 INFO analysis - extract_tests_from_directories: /src/libzip/examples/cmake-project/cmake-example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.952 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.953 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.953 INFO analysis - extract_tests_from_directories: /src/libzip/examples/windows-open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.953 INFO analysis - extract_tests_from_directories: /src/libzip/examples/add-compressed-data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.953 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.954 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:34.954 INFO analysis - extract_tests_from_directories: /src/libzip/examples/in-memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_write_encrypt_pkware_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_read_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_write_encrypt_aes256_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_read_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:35.012 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/examples/add-compressed-data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/examples/autoclose-archive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/examples/in-memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/examples/windows-open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/examples/cmake-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/examples/cmake-project/cmake-example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_add_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_add_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_algorithm_bzip2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_algorithm_deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_algorithm_xz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_algorithm_zstd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_commoncrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_commoncrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_gnutls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_gnutls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_mbedtls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_mbedtls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_openssl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_win.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_crypto_win.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_dir_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_dirent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_discard.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_error_clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_error_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_error_get_sys_type.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_error_strerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_error_to_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_extra_field.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_extra_field_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_fclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_fdopen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_error_clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_error_get.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_get_comment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_get_external_attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_get_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_replace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_set_comment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_set_encryption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_set_external_attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_set_mtime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_file_strerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_fopen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_fopen_encrypted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_fopen_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_fopen_index_encrypted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_fread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_fseek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_ftell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_get_archive_comment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_get_archive_flag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_get_encryption_implementation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_get_file_comment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_get_num_entries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_get_num_files.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_io_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_libzip_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_memdup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_name_locate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_new.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_pkware.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_random_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_random_uwp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_random_win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_replace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_set_archive_comment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_set_archive_flag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_set_default_password.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_set_file_comment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_set_file_compression.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_set_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_accept_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_begin_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_begin_write_cloning.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_call.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_commit_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_stdio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_stdio_named.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_win32_ansi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_win32_named.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_win32_utf16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_file_win32_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_function.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_get_dostime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_get_file_attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_is_deleted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_layered.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_pass_to_lower_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_pkware_decode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_pkware_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_rollback_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_seek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_seek_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_stat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_supports.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_tell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_tell_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_winzip_aes_decode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_winzip_aes_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_source_zip_new.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_stat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_stat_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_stat_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_strerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_unchange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_unchange_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_unchange_archive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_unchange_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_utf-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zip_winzip_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/lib/zipint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/ossfuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/ossfuzz/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/ossfuzz/zip_read_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/ossfuzz/zip_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/ossfuzz/zip_read_fuzzer_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/add_from_filep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/can_clone_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/fopen_unchanged.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/fread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/fseek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/hole.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/liboverride.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/nonrandomopen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/source_hole.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/tryopen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/regress/ziptool_regress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/examples/add-compressed-data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/examples/autoclose-archive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/examples/in-memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/examples/windows-open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/examples/cmake-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/examples/cmake-project/cmake-example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/src/diff_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/src/diff_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/src/getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/src/getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/src/zipcmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/src/zipmerge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libzip/src/ziptool.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 974,267 bytes received 3,788 bytes 1,956,110.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 960,163 speedup is 0.98
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libzip/ossfuzz/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file CommonCrypto/CommonCrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file CommonCrypto/CommonCrypto.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _close
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _close - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _dup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _dup - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fdopen
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fdopen - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fileno
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fileno - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fseeki64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fseeki64 - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fstat64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fstat64 - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _setmode
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _setmode - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stat64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stat64 - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snwprintf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snwprintf_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strdup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strdup - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoi64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoi64 - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoui64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoui64 - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _unlink
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _unlink - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clonefile
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clonefile - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_memset
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_memset - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fileno
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fileno - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftello
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftello - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GetSecurityInfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GetSecurityInfo - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerrorlen_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerrorlen_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., fts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., fts.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fts_open
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fts_open - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int8 - failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int16
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int16 - failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int32
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int32 - failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64 - failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FICLONERANGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FICLONERANGE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found suitable version "1.2.11", minimum required is "1.1.2")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BZip2: /usr/lib/x86_64-linux-gnu/libbz2.so (found version "1.0.8")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_auto_decoder in /usr/lib/x86_64-linux-gnu/liblzma.so
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_auto_decoder in /usr/lib/x86_64-linux-gnu/liblzma.so - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_easy_encoder in /usr/lib/x86_64-linux-gnu/liblzma.so
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_easy_encoder in /usr/lib/x86_64-linux-gnu/liblzma.so - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_lzma_preset in /usr/lib/x86_64-linux-gnu/liblzma.so
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_lzma_preset in /usr/lib/x86_64-linux-gnu/liblzma.so - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LibLZMA: /usr/lib/x86_64-linux-gnu/liblzma.so (found suitable version "5.2.4", minimum required is "5.2")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zstd: /usr/lib/x86_64-linux-gnu/libzstd.so (Required is at least version "1.4.0")
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mCMake Warning at CMakeLists.txt:315 (message):
Step #6 - "compile-libfuzzer-introspector-x86_64": -- tools build has been disabled, but they are needed for regression tests;
Step #6 - "compile-libfuzzer-introspector-x86_64": regression testing disabled
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.8s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libzip/build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1mGenerating zip_err_str.c[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1mPreparing libzip.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1mPreparing ZIP_SOURCE_GET_ARGS.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1mPreparing zip_add.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1mPreparing zip_add_dir.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [34m[1mPreparing zip_close.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing zip_compression_method_supported.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing zip_delete.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing zip_dir_add.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing zip_discard.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing zip_encryption_method_supported.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_error_clear.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_error_code_system.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_error_code_zip.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_error_fini.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_error_get.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_error_get_sys_type.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_set.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_init.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_set_from_source.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_strerror.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_error_system_type.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_error_to_data.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_error_to_str.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_errors.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_add.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_fclose.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_add_dir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_add_entry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_file_add.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_fdopen.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_algorithm_deflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_close.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_buffer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_delete.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_dir_add.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [34m[1mPreparing zip_file_extra_field_delete.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [34m[1mPreparing zip_file_attributes_init.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_dirent.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [34m[1mPreparing zip_file_extra_field_get.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [34m[1mPreparing zip_file_extra_field_set.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_discard.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [34m[1mPreparing zip_file_extra_fields_count.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [34m[1mPreparing zip_file_get_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_entry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [34m[1mPreparing zip_file_get_error.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [34m[1mPreparing zip_file_get_external_attributes.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [34m[1mPreparing zip_file_rename.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_get.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_clear.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_get_sys_type.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_strerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [34m[1mPreparing zip_file_set_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_to_str.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [34m[1mPreparing zip_file_set_encryption.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [34m[1mPreparing zip_file_set_mtime.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_extra_field.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [34m[1mPreparing zip_file_set_external_attributes.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [34m[1mPreparing zip_file_strerror.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [34m[1mPreparing zip_fopen_encrypted.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_extra_field_api.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [34m[1mPreparing zip_fread.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [34m[1mPreparing zip_fseek.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fclose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [34m[1mPreparing zip_get_archive_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [34m[1mPreparing zip_ftell.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fdopen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_add.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_error_clear.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [34m[1mPreparing zip_get_archive_flag.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_error_get.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_get_name.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_get_file_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_get_num_entries.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_get_error.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_get_num_files.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_fopen.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_libzip_version.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_name_locate.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [34m[1mPreparing zip_open.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [34m[1mPreparing zip_register_cancel_callback_with_state.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [34m[1mPreparing zip_register_progress_callback.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_get_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_get_external_attributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [34m[1mPreparing zip_register_progress_callback_with_state.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [34m[1mPreparing zip_rename.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [34m[1mPreparing zip_set_archive_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [34m[1mPreparing zip_set_archive_flag.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [34m[1mPreparing zip_set_file_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [34m[1mPreparing zip_set_default_password.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_get_offset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_rename.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [34m[1mPreparing zip_set_file_compression.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [34m[1mPreparing zip_source.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_set_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_replace.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [34m[1mPreparing zip_source_begin_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [34m[1mPreparing zip_source_buffer.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [34m[1mPreparing zip_source_buffer_fragment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_set_encryption.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [34m[1mPreparing zip_source_close.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_set_external_attributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_set_mtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [34m[1mPreparing zip_source_commit_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_source_file.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_source_error.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_strerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fopen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_source_filep.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_source_free.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fopen_encrypted.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fopen_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_source_function.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fopen_index_encrypted.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [34m[1mPreparing zip_source_is_deleted.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [34m[1mPreparing zip_source_is_seekable.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_ftell.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [34m[1mPreparing zip_source_layered.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fseek.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_archive_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [34m[1mPreparing zip_source_keep.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [34m[1mPreparing zip_source_make_command_bitmap.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_archive_flag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [34m[1mPreparing zip_source_open.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [34m[1mPreparing zip_source_read.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_encryption_implementation.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [34m[1mPreparing zip_source_rollback_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [34m[1mPreparing zip_source_seek.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [34m[1mPreparing zip_source_seek_compute_offset.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [34m[1mPreparing zip_source_seek_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_file_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_name.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_num_entries.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [34m[1mPreparing zip_source_tell.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [34m[1mPreparing zip_source_stat.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_tell_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_win32handle.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_num_files.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_win32w.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_win32a.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_window_create.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [34m[1mPreparing zip_source_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_hash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [34m[1mPreparing zip_source_zip.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_io_util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [34m[1mPreparing zip_source_zip_file.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [34m[1mPreparing zip_stat.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [34m[1mPreparing zip_stat_init.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [34m[1mPreparing zip_unchange.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_libzip_version.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [34m[1mPreparing zip_unchange_all.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [34m[1mPreparing zip_unchange_archive.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_memdup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_name_locate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [34m[1mPreparing zipcmp.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_new.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [34m[1mPreparing zipmerge.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [34m[1mPreparing ziptool.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_pkware.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_open.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_progress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_rename.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [34m[1mGenerating ZIP_SOURCE_GET_ARGS.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [34m[1mGenerating zip_add.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [34m[1mGenerating libzip.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_replace.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [34m[1mGenerating zip_add_dir.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_archive_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_archive_flag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [34m[1mGenerating zip_close.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [34m[1mGenerating zip_compression_method_supported.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_default_password.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_file_compression.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_file_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_name.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [34m[1mGenerating zip_delete.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [34m[1mGenerating zip_dir_add.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_accept_empty.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_begin_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [34m[1mGenerating zip_discard.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [34m[1mGenerating zip_encryption_method_supported.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_begin_write_cloning.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [34m[1mGenerating zip_error_code_system.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [34m[1mGenerating zip_error_clear.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [34m[1mGenerating zip_error_code_zip.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_buffer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_call.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [34m[1mGenerating zip_error_fini.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_close.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_commit_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [34m[1mGenerating zip_error_get.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [34m[1mGenerating zip_error_get_sys_type.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [34m[1mGenerating zip_error_init.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [34m[1mGenerating zip_error_set.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_crc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [34m[1mGenerating zip_error_strerror.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [34m[1mGenerating zip_error_set_from_source.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [34m[1mGenerating zip_error_system_type.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [34m[1mGenerating zip_error_to_data.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_file_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [34m[1mGenerating zip_error_to_str.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_file_stdio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_function.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_free.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [34m[1mGenerating zip_errors.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [34m[1mGenerating zip_fdopen.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [34m[1mGenerating zip_fclose.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_get_dostime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [34m[1mGenerating zip_file_add.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_get_file_attributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_is_deleted.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [34m[1mGenerating zip_file_attributes_init.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [34m[1mGenerating zip_file_extra_field_delete.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_layered.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [34m[1mGenerating zip_file_extra_field_get.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_open.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [34m[1mGenerating zip_file_extra_fields_count.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [34m[1mGenerating zip_file_extra_field_set.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_pass_to_lower_layer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_pkware_decode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_pkware_encode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_read.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_remove.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_rollback_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [34m[1mGenerating zip_file_get_error.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [34m[1mGenerating zip_file_get_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [34m[1mGenerating zip_file_get_external_attributes.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_seek.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [34m[1mGenerating zip_file_rename.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_seek_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [34m[1mGenerating zip_file_set_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [34m[1mGenerating zip_file_set_encryption.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_stat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_supports.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [34m[1mGenerating zip_file_set_external_attributes.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [34m[1mGenerating zip_file_set_mtime.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_tell_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_tell.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_window.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [34m[1mGenerating zip_file_strerror.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [34m[1mGenerating zip_fopen.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_zip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [34m[1mGenerating zip_fopen_encrypted.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_zip_new.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_stat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_stat_init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_stat_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_strerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [34m[1mGenerating zip_fread.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [34m[1mGenerating zip_fseek.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_ftell.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_get_archive_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_unchange.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_get_archive_flag.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_unchange_archive.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_unchange_all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_unchange_data.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_get_error.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_get_file_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_utf-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_get_name.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_err_str.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_get_num_entries.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_file_stdio_named.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_random_unix.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_get_num_files.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_algorithm_bzip2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_algorithm_xz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_libzip_version.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_algorithm_zstd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_name_locate.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_open.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_crypto_openssl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_register_cancel_callback_with_state.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_register_progress_callback.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_winzip_aes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_register_progress_callback_with_state.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_winzip_aes_decode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_winzip_aes_encode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_rename.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_set_archive_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_set_archive_flag.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_set_file_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_set_default_password.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_set_file_compression.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_source.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_source_buffer.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_source_begin_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [34m[1mGenerating zip_source_buffer_fragment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [34m[1mGenerating zip_source_close.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [34m[1mGenerating zip_source_commit_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [34m[1mGenerating zip_source_error.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_filep.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_file.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_free.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_function.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_is_seekable.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_is_deleted.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_keep.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_layered.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_make_command_bitmap.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_open.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_read.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_seek.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_rollback_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_seek_compute_offset.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_seek_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_stat.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_tell.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_tell_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_win32handle.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_win32a.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_win32w.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_window_create.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_zip.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [34m[1mGenerating zip_source_zip_file.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [34m[1mGenerating zip_stat.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [34m[1mGenerating zip_stat_init.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [34m[1mGenerating zip_unchange.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [34m[1mGenerating zip_unchange_all.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [34m[1mGenerating zip_unchange_archive.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [34m[1mGenerating zipcmp.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [34m[1mGenerating zipmerge.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [34m[1mGenerating ziptool.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target man
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32m[1mLinking C static library libzip.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target zip
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object ossfuzz/CMakeFiles/zip_read_fuzzer.dir/zip_read_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object ossfuzz/CMakeFiles/zip_read_file_fuzzer.dir/zip_read_file_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object ossfuzz/CMakeFiles/zip_read_fuzzer.dir/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object ossfuzz/CMakeFiles/zip_read_file_fuzzer.dir/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object ossfuzz/CMakeFiles/zip_write_encrypt_aes256_file_fuzzer.dir/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object ossfuzz/CMakeFiles/zip_write_encrypt_aes256_file_fuzzer.dir/zip_write_encrypt_aes256_file_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object examples/CMakeFiles/autoclose-archive.dir/autoclose-archive.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object ossfuzz/CMakeFiles/zip_write_encrypt_pkware_file_fuzzer.dir/zip_write_encrypt_pkware_file_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object examples/CMakeFiles/add-compressed-data.dir/add-compressed-data.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object ossfuzz/CMakeFiles/zip_write_encrypt_pkware_file_fuzzer.dir/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object examples/CMakeFiles/in-memory.dir/in-memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable zip_read_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable zip_write_encrypt_aes256_file_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable zip_read_file_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable zip_write_encrypt_pkware_file_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable add-compressed-data[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable in-memory[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable autoclose-archive[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:42 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function filename: /src/libzip/examples/add-compressed-data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:42 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function filename: /src/libzip/examples/in-memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:42 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:42 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function filename: /src/libzip/examples/autoclose-archive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:42 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:42 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target in-memory
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add-compressed-data
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target autoclose-archive
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix
Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_read_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fskip-odr-check-in-gmf -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_read_file_fuzzer-0b07d9.o -x c++ /src/libzip/ossfuzz/zip_read_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.1.8 based upon LLVM 18.1.8 default target x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include
Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list.
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -pie -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_read_file_fuzzer-0b07d9.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Logging next yaml tile to /src/fuzzerLogFile-0-qwbh5PctVW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix
Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_read_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fskip-odr-check-in-gmf -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_read_fuzzer-eb479a.o -x c++ /src/libzip/ossfuzz/zip_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.1.8 based upon LLVM 18.1.8 default target x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include
Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list.
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -pie -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_read_fuzzer-eb479a.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Logging next yaml tile to /src/fuzzerLogFile-0-LHQ23rtS6s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix
Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_write_encrypt_aes256_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fskip-odr-check-in-gmf -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_write_encrypt_aes256_file_fuzzer-d5f93a.o -x c++ /src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.1.8 based upon LLVM 18.1.8 default target x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include
Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list.
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -pie -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_write_encrypt_aes256_file_fuzzer-d5f93a.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Logging next yaml tile to /src/fuzzerLogFile-0-hEY2OksYkn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix
Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_write_encrypt_pkware_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fskip-odr-check-in-gmf -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_write_encrypt_pkware_file_fuzzer-557d8c.o -x c++ /src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.1.8 based upon LLVM 18.1.8 default target x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include
Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list.
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -pie -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_write_encrypt_pkware_file_fuzzer-557d8c.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Logging next yaml tile to /src/fuzzerLogFile-0-jJshxzhyTM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testextrabytes.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-eocd64.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-post-dstpoint-deflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-cdsize-large.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-id-size.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-utf8.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-add.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-delete.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_duplicate_empty.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-crc.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-dupe-zip64-v2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdeflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/broken.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compression-method.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdir.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/streamed-zip64.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-dstpoint-deflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-pre-dstpoint-deflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-utf8-ascii.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ef_00.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-cdsize-small.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-magic-bad.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testchanged.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes192.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-missing.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-0.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/teststored.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-data.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/streamed.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/empty-pkware.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes128-noentropy.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-gap-before-local.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-1234.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-id.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-dupe-utf8comment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test_open_multiple.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ef_ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-low.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-fc.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes192-noentropy.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-central-size-wrong.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/junk-at-start.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-size.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/junk-at-end.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/rename_ok.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-longer.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testempty.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchl.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testchangedlocal.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-crc.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ef_00.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbuffer.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond-split-deflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-streamed-2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcomment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-stored-dos.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ef_ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcommentremoved.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip-in-archive-comment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/utf-8-standardization-output.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes256.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compression-method.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-comment-utf-8.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-replace.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/stored-no-eos.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-date.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-pre-dstpoint.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-dstpoint.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-lzma.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile2014.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchlo.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-overflow.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-plus-extra.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/utf-8-standardization-input.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes128.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/multidisk.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-streamed.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-0.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchlonger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-size-larger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64-in-archive-comment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compsize-smaller.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/teststdin.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-gap-before-eocd.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-truncated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_empty.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-archive-comment-longer.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-post-dstpoint.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-high.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-larger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-xz.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-stored-size.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-UTF8.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbuffer_reopen.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-size-larger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ef_ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/lzma-no-eos.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-larger-toolarge.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile0.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes256-noentropy.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/fileorder.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_duplicate.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-nil-byte.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/manyfiles-zip.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-long.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-smaller.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-trailing-garbage.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra_modified_c.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-magic-bad2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-pkware-noentropy-2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-torrentzip.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-dupe-zip64-v1.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-pkware-noentropy.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-gap-before-cd.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-dupe-utf8name.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra_modified_l.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-cp437.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-fc-utf-8-filename.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-long-comment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-shorter.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-torrentzip-modified.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/bigzero-zip.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-cdoffset.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond-split-stored.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zipcmp_zip_dir.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compsize-larger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/foo-stored.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-none.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-archive-comment-shorter.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_4-ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-short.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcomment13.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-eocd-magic-bad.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/cm-default.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-default.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdeflated2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64-3mf.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbzip2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-magic-bad.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-zstd.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ef_00.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-0.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/bogus.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-utf8name-ascii.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-ef.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-utf8-unmarked.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data' and '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data' and '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.yaml' and '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.yaml' and '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.yaml' and '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.yaml' and '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.758 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.759 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.759 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.759 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.759 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.759 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.786 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LHQ23rtS6s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.812 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jJshxzhyTM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.838 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qwbh5PctVW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.864 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hEY2OksYkn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.979 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LHQ23rtS6s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jJshxzhyTM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qwbh5PctVW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hEY2OksYkn'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:47.980 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.153 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.156 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.156 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jJshxzhyTM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jJshxzhyTM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.180 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hEY2OksYkn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.180 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hEY2OksYkn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.180 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qwbh5PctVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.181 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qwbh5PctVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.181 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.814 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.816 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.897 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.899 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.901 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.953 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:48.970 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.030 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.049 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.326 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.327 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LHQ23rtS6s.data with fuzzerLogFile-0-LHQ23rtS6s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qwbh5PctVW.data with fuzzerLogFile-0-qwbh5PctVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hEY2OksYkn.data with fuzzerLogFile-0-hEY2OksYkn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jJshxzhyTM.data with fuzzerLogFile-0-jJshxzhyTM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.327 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.327 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.339 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.341 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.342 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.344 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.345 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.345 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.346 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.348 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.348 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.348 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_read_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_read_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.349 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.349 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.349 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.349 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.350 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.350 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.350 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.350 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.350 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.351 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_read_file_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_read_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.351 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.351 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.352 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.352 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.352 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.353 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.353 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.433 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.434 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.435 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.435 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.435 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.436 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.438 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.438 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.438 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.439 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.441 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.443 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.443 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.443 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.444 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.444 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.445 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.446 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.446 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:49.447 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.067 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.067 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.067 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.067 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.068 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.087 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.089 INFO project_profile - __init__: Line numbers are different in the same function: allocate:64:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.089 INFO project_profile - __init__: Line numbers are different in the same function: allocate:65:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.089 INFO project_profile - __init__: Line numbers are different in the same function: allocate:67:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.089 INFO project_profile - __init__: Line numbers are different in the same function: allocate:68:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.089 INFO project_profile - __init__: Line numbers are different in the same function: allocate:69:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.089 INFO project_profile - __init__: Line numbers are different in the same function: allocate:70:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.089 INFO project_profile - __init__: Line numbers are different in the same function: allocate:72:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.089 INFO project_profile - __init__: Line numbers are different in the same function: allocate:73:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:74:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:75:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:76:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:77:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:78:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:79:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:80:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:81:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:83:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:84:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:85:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:87:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: allocate:88:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:106:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:107:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:109:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.090 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:110:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:132:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:133:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:134:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:136:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:137:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:139:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:140:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:141:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:142:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:146:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:147:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:148:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:149:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:150:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:152:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:153:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:154:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:155:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.091 INFO project_profile - __init__: Line numbers are different in the same function: start:158:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: start:159:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:163:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:164:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:165:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:167:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:168:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:169:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:170:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:171:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:172:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:174:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:175:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:176:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:177:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:179:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: end:180:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: input:184:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: input:185:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: input:187:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.092 INFO project_profile - __init__: Line numbers are different in the same function: input:188:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: input:189:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: input:190:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: input:192:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: input:193:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: input:195:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: input:196:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:199:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:200:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:202:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:203:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:204:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: process:208:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: process:209:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: process:210:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: process:212:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: process:214:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: process:215:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: process:216:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: process:218:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.093 INFO project_profile - __init__: Line numbers are different in the same function: process:219:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:220:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:221:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:222:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:223:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:225:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:227:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:228:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:229:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:231:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:232:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:234:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:235:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:236:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:237:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:241:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:242:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:243:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:244:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.094 INFO project_profile - __init__: Line numbers are different in the same function: process:245:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.098 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.100 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:234:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.100 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:235:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.100 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:237:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:238:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:239:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:240:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:242:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:243:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:244:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:245:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:246:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:247:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:248:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:250:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:255:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:256:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:257:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:258:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:260:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:261:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.101 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:262:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.102 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:10, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.102 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:11, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.102 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.102 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.102 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.102 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.103 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.105 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:98:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.105 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:99:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.105 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:101:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.105 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:102:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:103:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:104:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:106:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:110:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:111:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:112:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:113:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:114:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:115:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:116:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:118:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:120:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:121:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:231:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:232:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:233:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:234:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:236:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.106 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:237:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:238:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:239:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:240:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:241:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:245:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:246:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:248:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:249:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:250:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:251:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:253:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:254:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:255:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:256:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:257:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:259:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:260:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:262:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:264:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.107 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:265:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.110 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.110 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.116 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20250117/linux -- zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20250117/zip_write_encrypt_pkware_file_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.409 INFO analysis - overlay_calltree_with_coverage: [+] found 346 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20250117/linux -- zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20250117/zip_read_file_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.467 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.713 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20250117/linux -- zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.725 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20250117/zip_read_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:50.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.023 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20250117/linux -- zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20250117/zip_write_encrypt_aes256_file_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.331 INFO analysis - overlay_calltree_with_coverage: [+] found 369 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.379 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.379 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.379 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.379 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.386 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.388 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.399 INFO html_report - create_all_function_table: Assembled a total of 318 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.399 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.424 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.432 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.433 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1352 -- : 1352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.434 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:51.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.673 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.880 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_write_encrypt_pkware_file_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:52.881 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.068 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.068 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.232 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.233 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.239 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.246 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1302 -- : 1302
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.248 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.249 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.953 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_read_file_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:53.954 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1140 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.151 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.314 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.315 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.321 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.328 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.329 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1243 -- : 1243
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.329 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.331 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:54.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.052 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_read_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.053 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1086 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.248 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.249 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.407 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.407 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.414 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.421 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.422 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1353 -- : 1353
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.422 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.424 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:55.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.195 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_write_encrypt_aes256_file_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.196 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1186 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.380 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.380 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.539 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.539 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.546 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.546 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:56.546 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:57.500 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:57.501 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:57.501 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:57.501 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.353 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.369 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:58.370 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.440 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.441 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.455 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.455 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:04:59.455 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.374 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.375 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.394 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.394 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:00.395 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.309 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.310 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.327 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.327 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.328 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['zip_source_winzip_aes_encode', '_zip_stdio_op_create_temp_output_cloning', 'zip_source_pkware_encode', 'zip_source_winzip_aes_decode'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.340 INFO html_report - create_all_function_table: Assembled a total of 318 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.345 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.362 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.362 INFO engine_input - analysis_func: Generating input for zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_layered_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_open
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_file_extra_field_delete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_dirent_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_with_attributes_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_discard
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.365 INFO engine_input - analysis_func: Generating input for zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_put_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_find_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_dirent_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_fragment_with_attributes_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_file_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: window_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_read_cdir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.368 INFO engine_input - analysis_func: Generating input for zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_put_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_get_dos_time
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_find_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_dirent_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_fragment_with_attributes_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: window_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_grow_fragments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_read_cdir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.370 INFO engine_input - analysis_func: Generating input for zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_ef_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_layered_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_open
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_file_extra_field_delete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_with_attributes_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.372 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.374 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.374 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.425 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.426 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.426 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.426 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.426 INFO annotated_cfg - analysis_func: Analysing: zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.431 INFO annotated_cfg - analysis_func: Analysing: zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.437 INFO annotated_cfg - analysis_func: Analysing: zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.443 INFO annotated_cfg - analysis_func: Analysing: zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20250117/linux -- zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20250117/linux -- zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20250117/linux -- zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20250117/linux -- zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.455 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.488 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.518 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.546 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:01.570 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.324 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.504 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.504 INFO debug_info - create_friendly_debug_types: Have to create for 33250 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.597 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.608 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.620 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.632 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.820 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.832 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.845 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.857 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.869 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.880 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.891 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.903 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:10.917 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:12.026 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_abs.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_extra_field.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_string.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_random_unix.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_file_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_fuzzer_common.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_close.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_dirent.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_discard.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_entry.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_error.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_error_strerror.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fclose.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_get_offset.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fopen_index.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fopen_index_encrypted.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fread.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_encryption_implementation.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_name.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_num_entries.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_hash.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_io_util.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_memdup.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_open.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_progress.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_set_default_password.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_accept_empty.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_begin_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_begin_write_cloning.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_call.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_close.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_commit_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_compress.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_crc.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_error.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_free.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_function.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_get_dostime.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_get_file_attributes.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_layered.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_open.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pass_to_lower_layer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pkware_decode.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pkware_encode.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_read.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_remove.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_rollback_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_seek.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_seek_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_stat.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_supports.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_tell.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_tell_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_window.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_zip_new.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_stat_index.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_stat_init.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_strerror.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_unchange_data.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_utf-8.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_stdio_named.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_bzip2.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_xz.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_zstd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_crypto_openssl.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_winzip_aes_decode.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_winzip_aes_encode.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_deflate.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_buffer.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_new.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_pkware.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_buffer.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_common.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_stdio.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_winzip_aes.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_extra_field_api.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_add.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_replace.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_set_encryption.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_name_locate.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_set_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_add_entry.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.776 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.777 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.778 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.778 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.778 INFO analysis - extract_tests_from_directories: /src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.779 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.779 INFO analysis - extract_tests_from_directories: /src/libzip/source-code/src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.780 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libzip/source-code/src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.781 INFO analysis - extract_tests_from_directories: /src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.781 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.781 INFO analysis - extract_tests_from_directories: /src/libzip/source-code/src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.781 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.782 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.782 INFO analysis - extract_tests_from_directories: /src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.782 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.783 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libzip/source-code/src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.783 INFO analysis - extract_tests_from_directories: /src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.783 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.783 INFO analysis - extract_tests_from_directories: /src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.784 INFO analysis - extract_tests_from_directories: /src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:13.784 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:14.207 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:14.215 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:14.266 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:05:14.267 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHQ23rtS6s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHQ23rtS6s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHQ23rtS6s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEY2OksYkn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEY2OksYkn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEY2OksYkn.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEY2OksYkn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEY2OksYkn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hEY2OksYkn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jJshxzhyTM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jJshxzhyTM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jJshxzhyTM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jJshxzhyTM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jJshxzhyTM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jJshxzhyTM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qwbh5PctVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qwbh5PctVW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qwbh5PctVW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qwbh5PctVW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qwbh5PctVW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qwbh5PctVW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_read_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_read_file_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_read_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_read_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_write_encrypt_aes256_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_write_encrypt_aes256_file_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_write_encrypt_pkware_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_write_encrypt_pkware_file_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/src/libzip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/src/libzip/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/build/zipconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/build/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/build/lib/zip_err_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_add_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_algorithm_bzip2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_algorithm_deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_algorithm_xz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_algorithm_zstd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_crypto_openssl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_dirent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_discard.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_entry.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_error_strerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_extra_field.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_extra_field_api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_fclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_file_add.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_file_get_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_file_replace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_file_set_encryption.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_fopen_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_fopen_index_encrypted.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_fread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_get_encryption_implementation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_get_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_get_num_entries.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_io_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_memdup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_name_locate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_new.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_pkware.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_progress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_random_unix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_set_default_password.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_set_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_accept_empty.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_begin_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_begin_write_cloning.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_call.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_close.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_commit_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_file_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_file_stdio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_file_stdio_named.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_function.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_get_dostime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_get_file_attributes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_layered.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_open.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_pass_to_lower_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_pkware_decode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_pkware_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_remove.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_rollback_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_seek.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_seek_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_stat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_supports.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_tell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_tell_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_winzip_aes_decode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_winzip_aes_encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_source_zip_new.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_stat_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_stat_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_strerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_unchange_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_utf-8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zip_winzip_aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/lib/zipint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/ossfuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/ossfuzz/zip_read_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/ossfuzz/zip_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/ossfuzz/zip_read_fuzzer_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/src/libzip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/src/libzip/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/bzlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zstd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/int-ll64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/cstdlib
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/std_abs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/fs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/filter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/lzma12.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/vli.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/9/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 65,693,821 bytes received 5,318 bytes 131,398,278.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 66,610,720 speedup is 1.01
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/449 files][ 0.0 B/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 0.0 B/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/449 files][ 19.0 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 20.6 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 74.9 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 76.5 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 76.5 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 76.5 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/449 files][ 76.5 KiB/ 63.5 MiB] 0% Done
/ [1/449 files][ 76.5 KiB/ 63.5 MiB] 0% Done
/ [2/449 files][ 76.5 KiB/ 63.5 MiB] 0% Done
/ [3/449 files][ 76.5 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/449 files][ 76.5 KiB/ 63.5 MiB] 0% Done
/ [4/449 files][ 77.1 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [4/449 files][ 77.1 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/449 files][ 77.1 KiB/ 63.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
/ [5/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
/ [6/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 1.0 MiB/ 63.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_aes256_file_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [6/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_file_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [6/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jJshxzhyTM.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
/ [7/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
/ [7/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
/ [8/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
/ [9/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
/ [11/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
/ [11/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [11/449 files][ 1.5 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
/ [12/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [12/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [13/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
/ [13/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [13/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [13/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
/ [14/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
/ [15/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [15/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
/ [16/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [17/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
/ [17/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_file_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [17/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [17/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
/ [18/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [18/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
/ [19/449 files][ 1.6 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [19/449 files][ 1.9 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qwbh5PctVW.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [19/449 files][ 1.9 MiB/ 63.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [19/449 files][ 2.4 MiB/ 63.5 MiB] 3% Done
/ [20/449 files][ 2.6 MiB/ 63.5 MiB] 4% Done
-
- [21/449 files][ 2.6 MiB/ 63.5 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [21/449 files][ 2.9 MiB/ 63.5 MiB] 4% Done
- [22/449 files][ 2.9 MiB/ 63.5 MiB] 4% Done
- [23/449 files][ 2.9 MiB/ 63.5 MiB] 4% Done
- [24/449 files][ 2.9 MiB/ 63.5 MiB] 4% Done
- [25/449 files][ 2.9 MiB/ 63.5 MiB] 4% Done
- [26/449 files][ 3.4 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
- [26/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
- [27/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
- [28/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [28/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
- [29/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
- [30/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
- [30/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
- [30/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
- [31/449 files][ 3.5 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/449 files][ 3.7 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/449 files][ 3.7 MiB/ 63.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 4.2 MiB/ 63.5 MiB] 6% Done
- [32/449 files][ 4.2 MiB/ 63.5 MiB] 6% Done
- [32/449 files][ 4.2 MiB/ 63.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [32/449 files][ 4.5 MiB/ 63.5 MiB] 7% Done
- [32/449 files][ 4.8 MiB/ 63.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [32/449 files][ 5.7 MiB/ 63.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/449 files][ 6.0 MiB/ 63.5 MiB] 9% Done
- [33/449 files][ 6.0 MiB/ 63.5 MiB] 9% Done
- [34/449 files][ 6.0 MiB/ 63.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/449 files][ 6.3 MiB/ 63.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qwbh5PctVW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [34/449 files][ 6.3 MiB/ 63.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/449 files][ 7.6 MiB/ 63.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [34/449 files][ 8.4 MiB/ 63.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/449 files][ 9.1 MiB/ 63.5 MiB] 14% Done
- [35/449 files][ 9.3 MiB/ 63.5 MiB] 14% Done
- [36/449 files][ 9.3 MiB/ 63.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [36/449 files][ 9.3 MiB/ 63.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/449 files][ 9.3 MiB/ 63.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/449 files][ 9.3 MiB/ 63.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/449 files][ 9.3 MiB/ 63.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [36/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [37/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [37/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEY2OksYkn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [37/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jJshxzhyTM.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [37/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [38/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHQ23rtS6s.data [Content-Type=application/octet-stream]...
Step #8: - [38/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [39/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [39/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEY2OksYkn.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [40/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [41/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hEY2OksYkn.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qwbh5PctVW.data [Content-Type=application/octet-stream]...
Step #8: - [42/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [43/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [44/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [44/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jJshxzhyTM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
- [44/449 files][ 9.8 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/449 files][ 10.0 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/449 files][ 10.0 MiB/ 63.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [44/449 files][ 10.3 MiB/ 63.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_pkware_file_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [44/449 files][ 13.7 MiB/ 63.5 MiB] 21% Done
- [44/449 files][ 13.7 MiB/ 63.5 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/449 files][ 14.1 MiB/ 63.5 MiB] 22% Done
- [44/449 files][ 14.1 MiB/ 63.5 MiB] 22% Done
- [45/449 files][ 14.1 MiB/ 63.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [45/449 files][ 14.1 MiB/ 63.5 MiB] 22% Done
- [45/449 files][ 14.1 MiB/ 63.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/449 files][ 14.1 MiB/ 63.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/449 files][ 16.0 MiB/ 63.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/449 files][ 16.5 MiB/ 63.5 MiB] 25% Done
- [46/449 files][ 16.5 MiB/ 63.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/449 files][ 16.8 MiB/ 63.5 MiB] 26% Done
- [47/449 files][ 17.0 MiB/ 63.5 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [47/449 files][ 17.0 MiB/ 63.5 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_strerror.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [47/449 files][ 19.6 MiB/ 63.5 MiB] 30% Done
- [48/449 files][ 19.9 MiB/ 63.5 MiB] 31% Done
- [49/449 files][ 19.9 MiB/ 63.5 MiB] 31% Done
- [49/449 files][ 19.9 MiB/ 63.5 MiB] 31% Done
- [50/449 files][ 20.2 MiB/ 63.5 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/build/lib/zip_err_str.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/regress/nonrandomopentest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_add.c [Content-Type=text/x-csrc]...
Step #8: - [50/449 files][ 20.7 MiB/ 63.5 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_remove.c [Content-Type=text/x-csrc]...
Step #8: - [50/449 files][ 20.9 MiB/ 63.5 MiB] 32% Done
- [50/449 files][ 20.9 MiB/ 63.5 MiB] 32% Done
- [50/449 files][ 20.9 MiB/ 63.5 MiB] 32% Done
- [50/449 files][ 20.9 MiB/ 63.5 MiB] 32% Done
- [50/449 files][ 21.2 MiB/ 63.5 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/regress/liboverride-test.c [Content-Type=text/x-csrc]...
Step #8: - [50/449 files][ 21.5 MiB/ 63.5 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [50/449 files][ 22.0 MiB/ 63.5 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_file_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [50/449 files][ 22.0 MiB/ 63.5 MiB] 34% Done
- [50/449 files][ 22.2 MiB/ 63.5 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [50/449 files][ 22.2 MiB/ 63.5 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHQ23rtS6s.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [50/449 files][ 22.5 MiB/ 63.5 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/compat.h [Content-Type=text/x-chdr]...
Step #8: - [50/449 files][ 23.3 MiB/ 63.5 MiB] 36% Done
- [51/449 files][ 23.5 MiB/ 63.5 MiB] 37% Done
- [52/449 files][ 24.8 MiB/ 63.5 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [52/449 files][ 25.1 MiB/ 63.5 MiB] 39% Done
- [52/449 files][ 25.1 MiB/ 63.5 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/source-code/src/libzip/regress/liboverride-test.c [Content-Type=text/x-csrc]...
Step #8: - [52/449 files][ 25.3 MiB/ 63.5 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/build/zipconf.h [Content-Type=text/x-chdr]...
Step #8: - [52/449 files][ 25.3 MiB/ 63.5 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [52/449 files][ 25.6 MiB/ 63.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/source-code/src/libzip/regress/nonrandomopentest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_fuzzer_common.h [Content-Type=text/x-chdr]...
Step #8: - [52/449 files][ 25.9 MiB/ 63.5 MiB] 40% Done
- [52/449 files][ 25.9 MiB/ 63.5 MiB] 40% Done
- [52/449 files][ 25.9 MiB/ 63.5 MiB] 40% Done
- [53/449 files][ 26.1 MiB/ 63.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_buffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fclose.c [Content-Type=text/x-csrc]...
Step #8: - [53/449 files][ 26.1 MiB/ 63.5 MiB] 41% Done
- [53/449 files][ 26.1 MiB/ 63.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_hash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_open.c [Content-Type=text/x-csrc]...
Step #8: - [53/449 files][ 26.4 MiB/ 63.5 MiB] 41% Done
- [53/449 files][ 26.4 MiB/ 63.5 MiB] 41% Done
- [54/449 files][ 26.6 MiB/ 63.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_set_default_password.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_error.c [Content-Type=text/x-csrc]...
Step #8: - [54/449 files][ 26.9 MiB/ 63.5 MiB] 42% Done
- [54/449 files][ 26.9 MiB/ 63.5 MiB] 42% Done
- [54/449 files][ 26.9 MiB/ 63.5 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fopen_index_encrypted.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pkware_encode.c [Content-Type=text/x-csrc]...
Step #8: - [54/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_stat_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_crypto_openssl.c [Content-Type=text/x-csrc]...
Step #8: - [54/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_random_unix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_stdio_named.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_progress.c [Content-Type=text/x-csrc]...
Step #8: - [55/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
- [56/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
- [56/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
- [56/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
- [57/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
- [57/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
- [57/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_tell_write.c [Content-Type=text/x-csrc]...
Step #8: - [57/449 files][ 27.4 MiB/ 63.5 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_discard.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_utf-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_stdio.c [Content-Type=text/x-csrc]...
Step #8: - [58/449 files][ 27.7 MiB/ 63.5 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_get_offset.c [Content-Type=text/x-csrc]...
Step #8: - [59/449 files][ 27.7 MiB/ 63.5 MiB] 43% Done
- [59/449 files][ 27.9 MiB/ 63.5 MiB] 43% Done
- [59/449 files][ 27.9 MiB/ 63.5 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_winzip_aes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_window.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_xz.c [Content-Type=text/x-csrc]...
Step #8: - [59/449 files][ 27.9 MiB/ 63.5 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [59/449 files][ 28.2 MiB/ 63.5 MiB] 44% Done
- [59/449 files][ 28.4 MiB/ 63.5 MiB] 44% Done
- [59/449 files][ 29.0 MiB/ 63.5 MiB] 45% Done
- [59/449 files][ 29.0 MiB/ 63.5 MiB] 45% Done
- [59/449 files][ 29.0 MiB/ 63.5 MiB] 45% Done
- [59/449 files][ 29.2 MiB/ 63.5 MiB] 45% Done
- [60/449 files][ 29.5 MiB/ 63.5 MiB] 46% Done
- [61/449 files][ 29.7 MiB/ 63.5 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [62/449 files][ 30.6 MiB/ 63.5 MiB] 48% Done
- [62/449 files][ 30.9 MiB/ 63.5 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_name.c [Content-Type=text/x-csrc]...
Step #8: - [62/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [62/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_close.c [Content-Type=text/x-csrc]...
Step #8: - [62/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_pkware.c [Content-Type=text/x-csrc]...
Step #8: - [62/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
- [63/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
- [64/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
- [65/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
- [66/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip.h [Content-Type=text/x-chdr]...
Step #8: - [66/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_num_entries.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_seek.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_dirent.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_encryption_implementation.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.1 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_zip_new.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_begin_write_cloning.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_name_locate.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_commit_write.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_close.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_memdup.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_get_file_attributes.c [Content-Type=text/x-csrc]...
Step #8: - [66/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [67/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [68/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [69/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [70/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [71/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [72/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [73/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [74/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_rollback_write.c [Content-Type=text/x-csrc]...
Step #8: - [74/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [75/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [76/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [76/449 files][ 33.2 MiB/ 63.5 MiB] 52% Done
- [77/449 files][ 33.3 MiB/ 63.5 MiB] 52% Done
- [78/449 files][ 33.3 MiB/ 63.5 MiB] 52% Done
\
\ [79/449 files][ 33.3 MiB/ 63.5 MiB] 52% Done
\ [80/449 files][ 33.3 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_deflate.c [Content-Type=text/x-csrc]...
Step #8: \ [80/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_get_dostime.c [Content-Type=text/x-csrc]...
Step #8: \ [81/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_free.c [Content-Type=text/x-csrc]...
Step #8: \ [81/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_open.c [Content-Type=text/x-csrc]...
Step #8: \ [81/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [81/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [82/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [83/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [84/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [85/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [86/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [87/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_stat_index.c [Content-Type=text/x-csrc]...
Step #8: \ [88/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [89/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [89/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_winzip_aes_encode.c [Content-Type=text/x-csrc]...
Step #8: \ [89/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pass_to_lower_layer.c [Content-Type=text/x-csrc]...
Step #8: \ [89/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_seek_write.c [Content-Type=text/x-csrc]...
Step #8: \ [89/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_io_util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_replace.c [Content-Type=text/x-csrc]...
Step #8: \ [89/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [90/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [90/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [91/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [92/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
\ [93/449 files][ 33.4 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_call.c [Content-Type=text/x-csrc]...
Step #8: \ [93/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_new.c [Content-Type=text/x-csrc]...
Step #8: \ [93/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [94/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [95/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [96/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_compress.c [Content-Type=text/x-csrc]...
Step #8: \ [96/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [97/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_stat.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_zstd.c [Content-Type=text/x-csrc]...
Step #8: \ [97/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [97/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [98/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [99/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_extra_field_api.c [Content-Type=text/x-csrc]...
Step #8: \ [100/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [101/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [102/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
\ [103/449 files][ 33.5 MiB/ 63.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fopen_index.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fread.c [Content-Type=text/x-csrc]...
Step #8: \ [103/449 files][ 34.0 MiB/ 63.5 MiB] 53% Done
\ [104/449 files][ 34.5 MiB/ 63.5 MiB] 54% Done
\ [105/449 files][ 34.5 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_crc.c [Content-Type=text/x-csrc]...
Step #8: \ [106/449 files][ 34.5 MiB/ 63.5 MiB] 54% Done
\ [106/449 files][ 34.5 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_winzip_aes_decode.c [Content-Type=text/x-csrc]...
Step #8: \ [107/449 files][ 34.5 MiB/ 63.5 MiB] 54% Done
\ [107/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [108/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [109/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_string.c [Content-Type=text/x-csrc]...
Step #8: \ [110/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_supports.c [Content-Type=text/x-csrc]...
Step #8: \ [110/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [111/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_add_entry.c [Content-Type=text/x-csrc]...
Step #8: \ [111/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_entry.c [Content-Type=text/x-csrc]...
Step #8: \ [111/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [112/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [112/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [113/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [114/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [114/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_read.c [Content-Type=text/x-csrc]...
Step #8: \ [114/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [115/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [116/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file.h [Content-Type=text/x-chdr]...
Step #8: \ [117/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [117/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [118/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_set_name.c [Content-Type=text/x-csrc]...
Step #8: \ [119/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [120/449 files][ 34.6 MiB/ 63.5 MiB] 54% Done
\ [120/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [120/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [121/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zipint.h [Content-Type=text/x-chdr]...
Step #8: \ [121/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [122/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [123/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_begin_write.c [Content-Type=text/x-csrc]...
Step #8: \ [123/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pkware_decode.c [Content-Type=text/x-csrc]...
Step #8: \ [123/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_unchange_data.c [Content-Type=text/x-csrc]...
Step #8: \ [123/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [124/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [125/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [126/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [127/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [128/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_error.c [Content-Type=text/x-csrc]...
Step #8: \ [129/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [130/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [130/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
\ [131/449 files][ 34.7 MiB/ 63.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_write.c [Content-Type=text/x-csrc]...
Step #8: \ [132/449 files][ 34.8 MiB/ 63.5 MiB] 54% Done
\ [133/449 files][ 35.0 MiB/ 63.5 MiB] 55% Done
\ [133/449 files][ 35.0 MiB/ 63.5 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_layered.c [Content-Type=text/x-csrc]...
Step #8: \ [134/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [134/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [135/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [136/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_extra_field.c [Content-Type=text/x-csrc]...
Step #8: \ [136/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_tell.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_bzip2.c [Content-Type=text/x-csrc]...
Step #8: \ [136/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [136/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [137/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [138/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_function.c [Content-Type=text/x-csrc]...
Step #8: \ [139/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [139/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_accept_empty.c [Content-Type=text/x-csrc]...
Step #8: \ [139/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [140/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [141/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
\ [142/449 files][ 35.7 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_set_encryption.c [Content-Type=text/x-csrc]...
Step #8: \ [142/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_error_strerror.c [Content-Type=text/x-csrc]...
Step #8: \ [143/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [144/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [145/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [145/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [146/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [147/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [148/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [149/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [150/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [151/449 files][ 35.8 MiB/ 63.5 MiB] 56% Done
\ [152/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [153/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [154/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [155/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [156/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [157/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [158/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [159/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [160/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [161/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [162/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [163/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libzip/source-code/src/libzip/regress/nonrandomopentest.c [Content-Type=text/x-csrc]...
Step #8: \ [163/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libzip/source-code/src/libzip/regress/liboverride-test.c [Content-Type=text/x-csrc]...
Step #8: \ [163/449 files][ 35.9 MiB/ 63.5 MiB] 56% Done
\ [164/449 files][ 36.0 MiB/ 63.5 MiB] 56% Done
\ [165/449 files][ 36.0 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [165/449 files][ 36.0 MiB/ 63.5 MiB] 56% Done
\ [166/449 files][ 36.0 MiB/ 63.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [167/449 files][ 36.0 MiB/ 63.5 MiB] 56% Done
\ [167/449 files][ 36.0 MiB/ 63.5 MiB] 56% Done
\ [168/449 files][ 36.0 MiB/ 63.5 MiB] 56% Done
\ [169/449 files][ 37.1 MiB/ 63.5 MiB] 58% Done
\ [170/449 files][ 37.1 MiB/ 63.5 MiB] 58% Done
\ [171/449 files][ 37.1 MiB/ 63.5 MiB] 58% Done
\ [172/449 files][ 37.1 MiB/ 63.5 MiB] 58% Done
\ [173/449 files][ 37.1 MiB/ 63.5 MiB] 58% Done
\ [174/449 files][ 37.1 MiB/ 63.5 MiB] 58% Done
\ [175/449 files][ 37.1 MiB/ 63.5 MiB] 58% Done
\ [176/449 files][ 37.3 MiB/ 63.5 MiB] 58% Done
\ [177/449 files][ 37.6 MiB/ 63.5 MiB] 59% Done
\ [178/449 files][ 37.6 MiB/ 63.5 MiB] 59% Done
\ [179/449 files][ 37.6 MiB/ 63.5 MiB] 59% Done
\ [180/449 files][ 37.6 MiB/ 63.5 MiB] 59% Done
\ [181/449 files][ 37.9 MiB/ 63.5 MiB] 59% Done
\ [182/449 files][ 37.9 MiB/ 63.5 MiB] 59% Done
\ [183/449 files][ 38.2 MiB/ 63.5 MiB] 60% Done
\ [184/449 files][ 38.4 MiB/ 63.5 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [184/449 files][ 40.0 MiB/ 63.5 MiB] 62% Done
\ [185/449 files][ 41.1 MiB/ 63.5 MiB] 64% Done
\ [186/449 files][ 41.3 MiB/ 63.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [187/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
\ [187/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libzip/regress/nonrandomopentest.c [Content-Type=text/x-csrc]...
Step #8: \ [187/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
\ [188/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/bzlib.h [Content-Type=text/x-chdr]...
Step #8: \ [188/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
\ [189/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libzip/regress/liboverride-test.c [Content-Type=text/x-csrc]...
Step #8: \ [190/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
\ [190/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]...
Step #8: \ [190/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]...
Step #8: \ [190/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
|
| [191/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
| [192/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zstd.h [Content-Type=text/x-chdr]...
Step #8: | [193/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
| [193/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
| [194/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: | [194/449 files][ 41.6 MiB/ 63.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: | [194/449 files][ 42.1 MiB/ 63.5 MiB] 66% Done
| [195/449 files][ 42.1 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]...
Step #8: | [195/449 files][ 42.1 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/fs.h [Content-Type=text/x-chdr]...
Step #8: | [195/449 files][ 42.2 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: | [195/449 files][ 42.2 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/base.h [Content-Type=text/x-chdr]...
Step #8: | [195/449 files][ 42.2 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/vli.h [Content-Type=text/x-chdr]...
Step #8: | [195/449 files][ 42.2 MiB/ 63.5 MiB] 66% Done
| [196/449 files][ 42.2 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/filter.h [Content-Type=text/x-chdr]...
Step #8: | [196/449 files][ 42.2 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/lzma12.h [Content-Type=text/x-chdr]...
Step #8: | [196/449 files][ 42.3 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: | [196/449 files][ 42.3 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: | [197/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
| [197/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
| [198/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [198/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [198/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
| [199/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
| [200/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
| [201/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
| [202/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
| [203/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [203/449 files][ 42.4 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: | [203/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
| [204/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [204/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
| [205/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: | [205/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: | [205/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: | [206/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
| [206/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
| [207/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
| [208/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
| [209/449 files][ 42.5 MiB/ 63.5 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_abs.h [Content-Type=text/x-chdr]...
Step #8: | [210/449 files][ 43.0 MiB/ 63.5 MiB] 67% Done
| [210/449 files][ 43.0 MiB/ 63.5 MiB] 67% Done
| [211/449 files][ 43.0 MiB/ 63.5 MiB] 67% Done
| [212/449 files][ 43.0 MiB/ 63.5 MiB] 67% Done
| [213/449 files][ 43.0 MiB/ 63.5 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: | [213/449 files][ 43.0 MiB/ 63.5 MiB] 67% Done
| [214/449 files][ 43.0 MiB/ 63.5 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cstdlib [Content-Type=application/octet-stream]...
Step #8: | [214/449 files][ 43.0 MiB/ 63.5 MiB] 67% Done
| [215/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [216/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [217/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: | [217/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [218/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [219/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [220/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [221/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [221/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: | [222/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [222/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [223/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [224/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [225/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [225/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [225/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: | [225/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [225/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [226/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [227/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/src/libzip/examples/autoclose-archive.c [Content-Type=text/x-csrc]...
Step #8: | [227/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [228/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/src/libzip/regress/liboverride-test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/src/libzip/examples/add-compressed-data.c [Content-Type=text/x-csrc]...
Step #8: | [228/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [228/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [229/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [229/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/liboverride.c [Content-Type=text/x-csrc]...
Step #8: | [229/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/src/libzip/regress/nonrandomopentest.c [Content-Type=text/x-csrc]...
Step #8: | [229/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/src/libzip/examples/in-memory.c [Content-Type=text/x-csrc]...
Step #8: | [229/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/src/libzip/examples/windows-open.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: | [229/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [229/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [230/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [231/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [232/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: | [233/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [234/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [234/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [235/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [236/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/ziptool_regress.c [Content-Type=text/x-csrc]...
Step #8: | [237/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [238/449 files][ 43.7 MiB/ 63.5 MiB] 68% Done
| [238/449 files][ 44.2 MiB/ 63.5 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/source_hole.c [Content-Type=text/x-csrc]...
Step #8: | [238/449 files][ 44.5 MiB/ 63.5 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/tryopen.c [Content-Type=text/x-csrc]...
Step #8: | [239/449 files][ 44.5 MiB/ 63.5 MiB] 70% Done
| [240/449 files][ 44.5 MiB/ 63.5 MiB] 70% Done
| [241/449 files][ 44.5 MiB/ 63.5 MiB] 70% Done
| [242/449 files][ 44.5 MiB/ 63.5 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/source-code/src/libzip/examples/cmake-project/cmake-example.c [Content-Type=text/x-csrc]...
Step #8: | [243/449 files][ 44.5 MiB/ 63.5 MiB] 70% Done
| [244/449 files][ 44.7 MiB/ 63.5 MiB] 70% Done
| [245/449 files][ 44.7 MiB/ 63.5 MiB] 70% Done
| [245/449 files][ 45.0 MiB/ 63.5 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/fopen_unchanged.c [Content-Type=text/x-csrc]...
Step #8: | [246/449 files][ 45.5 MiB/ 63.5 MiB] 71% Done
| [247/449 files][ 45.5 MiB/ 63.5 MiB] 71% Done
| [248/449 files][ 45.6 MiB/ 63.5 MiB] 71% Done
| [248/449 files][ 45.6 MiB/ 63.5 MiB] 71% Done
| [248/449 files][ 45.6 MiB/ 63.5 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/add_from_filep.c [Content-Type=text/x-csrc]...
Step #8: | [249/449 files][ 45.6 MiB/ 63.5 MiB] 71% Done
| [249/449 files][ 45.6 MiB/ 63.5 MiB] 71% Done
| [249/449 files][ 45.6 MiB/ 63.5 MiB] 71% Done
| [249/449 files][ 46.2 MiB/ 63.5 MiB] 72% Done
| [250/449 files][ 47.0 MiB/ 63.5 MiB] 73% Done
| [251/449 files][ 47.2 MiB/ 63.5 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/hole.c [Content-Type=text/x-csrc]...
Step #8: | [251/449 files][ 47.5 MiB/ 63.5 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/nonrandomopentest.c [Content-Type=text/x-csrc]...
Step #8: | [251/449 files][ 47.7 MiB/ 63.5 MiB] 75% Done
| [252/449 files][ 49.1 MiB/ 63.5 MiB] 77% Done
| [253/449 files][ 49.1 MiB/ 63.5 MiB] 77% Done
| [254/449 files][ 49.3 MiB/ 63.5 MiB] 77% Done
| [255/449 files][ 49.3 MiB/ 63.5 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/fread.c [Content-Type=text/x-csrc]...
Step #8: | [255/449 files][ 50.9 MiB/ 63.5 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/liboverride-test.c [Content-Type=text/x-csrc]...
Step #8: | [255/449 files][ 51.7 MiB/ 63.5 MiB] 81% Done
| [256/449 files][ 51.9 MiB/ 63.5 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/fseek.c [Content-Type=text/x-csrc]...
Step #8: | [257/449 files][ 51.9 MiB/ 63.5 MiB] 81% Done
| [258/449 files][ 51.9 MiB/ 63.5 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/malloc.c [Content-Type=text/x-csrc]...
Step #8: | [258/449 files][ 52.2 MiB/ 63.5 MiB] 82% Done
| [259/449 files][ 52.2 MiB/ 63.5 MiB] 82% Done
| [259/449 files][ 52.4 MiB/ 63.5 MiB] 82% Done
| [260/449 files][ 52.4 MiB/ 63.5 MiB] 82% Done
| [261/449 files][ 52.4 MiB/ 63.5 MiB] 82% Done
| [262/449 files][ 52.4 MiB/ 63.5 MiB] 82% Done
| [263/449 files][ 52.4 MiB/ 63.5 MiB] 82% Done
| [264/449 files][ 52.7 MiB/ 63.5 MiB] 82% Done
| [265/449 files][ 52.7 MiB/ 63.5 MiB] 82% Done
| [266/449 files][ 52.7 MiB/ 63.5 MiB] 82% Done
| [267/449 files][ 52.7 MiB/ 63.5 MiB] 82% Done
| [268/449 files][ 53.0 MiB/ 63.5 MiB] 83% Done
| [269/449 files][ 53.0 MiB/ 63.5 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/nonrandomopen.c [Content-Type=text/x-csrc]...
Step #8: | [269/449 files][ 54.2 MiB/ 63.5 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/regress/can_clone_file.c [Content-Type=text/x-csrc]...
Step #8: | [269/449 files][ 54.5 MiB/ 63.5 MiB] 85% Done
| [270/449 files][ 54.5 MiB/ 63.5 MiB] 85% Done
| [271/449 files][ 54.5 MiB/ 63.5 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/src/zipcmp.c [Content-Type=text/x-csrc]...
Step #8: | [271/449 files][ 55.0 MiB/ 63.5 MiB] 86% Done
| [272/449 files][ 55.0 MiB/ 63.5 MiB] 86% Done
| [273/449 files][ 55.5 MiB/ 63.5 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/src/getopt.h [Content-Type=text/x-chdr]...
Step #8: | [273/449 files][ 56.8 MiB/ 63.5 MiB] 89% Done
| [274/449 files][ 57.1 MiB/ 63.5 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/src/ziptool.c [Content-Type=text/x-csrc]...
Step #8: | [274/449 files][ 57.4 MiB/ 63.5 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/src/zipmerge.c [Content-Type=text/x-csrc]...
Step #8: | [274/449 files][ 57.9 MiB/ 63.5 MiB] 91% Done
| [275/449 files][ 57.9 MiB/ 63.5 MiB] 91% Done
| [276/449 files][ 58.1 MiB/ 63.5 MiB] 91% Done
| [277/449 files][ 58.4 MiB/ 63.5 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/src/diff_output.h [Content-Type=text/x-chdr]...
Step #8: | [278/449 files][ 58.7 MiB/ 63.5 MiB] 92% Done
| [279/449 files][ 58.9 MiB/ 63.5 MiB] 92% Done
| [280/449 files][ 58.9 MiB/ 63.5 MiB] 92% Done
| [280/449 files][ 59.2 MiB/ 63.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/src/getopt.c [Content-Type=text/x-csrc]...
Step #8: | [280/449 files][ 60.0 MiB/ 63.5 MiB] 94% Done
| [281/449 files][ 60.5 MiB/ 63.5 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [281/449 files][ 61.3 MiB/ 63.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/ossfuzz/zip_read_file_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [282/449 files][ 61.3 MiB/ 63.5 MiB] 96% Done
| [282/449 files][ 61.6 MiB/ 63.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [282/449 files][ 62.6 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/ossfuzz/fuzz_main.c [Content-Type=text/x-csrc]...
Step #8: | [282/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/ossfuzz/zip_read_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [282/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/ossfuzz/zip_read_fuzzer_common.h [Content-Type=text/x-chdr]...
Step #8: | [282/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_fclose.c [Content-Type=text/x-csrc]...
Step #8: | [282/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
| [283/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
| [284/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [284/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_open.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_win32_utf8.c [Content-Type=text/x-csrc]...
Step #8: | [284/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
| [284/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_unchange.c [Content-Type=text/x-csrc]...
Step #8: | [284/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
| [285/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_error.c [Content-Type=text/x-csrc]...
Step #8: | [286/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
| [286/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
| [287/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
| [288/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_win32.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_hash.c [Content-Type=text/x-csrc]...
Step #8: | [288/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
| [288/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_set_default_password.c [Content-Type=text/x-csrc]...
Step #8: | [288/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_set_archive_flag.c [Content-Type=text/x-csrc]...
Step #8: / [288/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
/ [289/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_stat_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_mbedtls.c [Content-Type=text/x-csrc]...
Step #8: / [289/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
/ [289/449 files][ 62.8 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_add.c [Content-Type=text/x-csrc]...
Step #8: / [289/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_set_external_attributes.c [Content-Type=text/x-csrc]...
Step #8: / [289/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_stdio_named.c [Content-Type=text/x-csrc]...
Step #8: / [289/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_window.c [Content-Type=text/x-csrc]...
Step #8: / [289/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
/ [290/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
/ [291/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_get_archive_flag.c [Content-Type=text/x-csrc]...
Step #8: / [291/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_common.c [Content-Type=text/x-csrc]...
Step #8: / [291/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/src/diff_output.c [Content-Type=text/x-csrc]...
Step #8: / [291/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_random_unix.c [Content-Type=text/x-csrc]...
Step #8: / [291/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_set_file_compression.c [Content-Type=text/x-csrc]...
Step #8: / [292/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
/ [292/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_unchange_all.c [Content-Type=text/x-csrc]...
Step #8: / [292/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_dir_add.c [Content-Type=text/x-csrc]...
Step #8: / [292/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_win32_ansi.c [Content-Type=text/x-csrc]...
Step #8: / [292/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
/ [293/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_fopen_index_encrypted.c [Content-Type=text/x-csrc]...
Step #8: / [293/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
/ [294/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_random_uwp.c [Content-Type=text/x-csrc]...
Step #8: / [294/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_stdio.c [Content-Type=text/x-csrc]...
Step #8: / [294/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_pkware_encode.c [Content-Type=text/x-csrc]...
Step #8: / [294/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_unchange_archive.c [Content-Type=text/x-csrc]...
Step #8: / [294/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
/ [295/449 files][ 62.9 MiB/ 63.5 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_get_num_files.c [Content-Type=text/x-csrc]...
Step #8: / [296/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
/ [296/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
/ [297/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
/ [298/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_replace.c [Content-Type=text/x-csrc]...
Step #8: / [298/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_discard.c [Content-Type=text/x-csrc]...
Step #8: / [298/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
/ [299/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
/ [300/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_win.c [Content-Type=text/x-csrc]...
Step #8: / [300/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_openssl.c [Content-Type=text/x-csrc]...
Step #8: / [300/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
/ [301/449 files][ 62.9 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_get_offset.c [Content-Type=text/x-csrc]...
Step #8: / [301/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_strerror.c [Content-Type=text/x-csrc]...
Step #8: / [301/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [302/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [303/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [304/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [305/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_stdio.h [Content-Type=text/x-chdr]...
Step #8: / [305/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_is_deleted.c [Content-Type=text/x-csrc]...
Step #8: / [305/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_progress.c [Content-Type=text/x-csrc]...
Step #8: / [305/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_winzip_aes.c [Content-Type=text/x-csrc]...
Step #8: / [306/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [306/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_tell_write.c [Content-Type=text/x-csrc]...
Step #8: / [306/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [307/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_libzip_version.c [Content-Type=text/x-csrc]...
Step #8: / [307/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_utf-8.c [Content-Type=text/x-csrc]...
Step #8: / [307/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [308/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_strerror.c [Content-Type=text/x-csrc]...
Step #8: / [308/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_algorithm_xz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_mbedtls.h [Content-Type=text/x-chdr]...
Step #8: / [308/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [308/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_rename.c [Content-Type=text/x-csrc]...
Step #8: / [308/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [309/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_random_win32.c [Content-Type=text/x-csrc]...
Step #8: / [309/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_add.c [Content-Type=text/x-csrc]...
Step #8: / [309/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip.h [Content-Type=text/x-chdr]...
Step #8: / [309/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_remove.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_get_name.c [Content-Type=text/x-csrc]...
Step #8: / [310/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [310/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [310/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [311/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [312/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/compat.h [Content-Type=text/x-chdr]...
Step #8: / [312/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_error_clear.c [Content-Type=text/x-csrc]...
Step #8: / [312/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [313/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_close.c [Content-Type=text/x-csrc]...
Step #8: / [314/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [314/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [315/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [316/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [317/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [318/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [319/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [320/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [321/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [322/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [323/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [324/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [325/449 files][ 63.0 MiB/ 63.5 MiB] 99% Done
/ [326/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [327/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [328/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [329/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [330/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [331/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [332/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_pkware.c [Content-Type=text/x-csrc]...
Step #8: / [332/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [333/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [334/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [335/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [336/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [337/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_fdopen.c [Content-Type=text/x-csrc]...
Step #8: / [337/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [338/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_zip_new.c [Content-Type=text/x-csrc]...
Step #8: / [338/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [339/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [340/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [341/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [342/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [343/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_seek.c [Content-Type=text/x-csrc]...
Step #8: / [343/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [344/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_fopen.c [Content-Type=text/x-csrc]...
Step #8: / [344/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_dirent.c [Content-Type=text/x-csrc]...
Step #8: / [344/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_get_num_entries.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_fseek.c [Content-Type=text/x-csrc]...
Step #8: / [344/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [344/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [345/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_get_encryption_implementation.c [Content-Type=text/x-csrc]...
Step #8: / [345/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_begin_write_cloning.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_get_file_comment.c [Content-Type=text/x-csrc]...
Step #8: / [345/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [345/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [346/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [347/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [348/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [349/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [350/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [351/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [352/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_name_locate.c [Content-Type=text/x-csrc]...
Step #8: / [352/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_set_comment.c [Content-Type=text/x-csrc]...
Step #8: / [352/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [353/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_gnutls.c [Content-Type=text/x-csrc]...
Step #8: / [353/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_close.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_stat.c [Content-Type=text/x-csrc]...
Step #8: / [353/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [353/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [354/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_commit_write.c [Content-Type=text/x-csrc]...
Step #8: / [354/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [355/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
/ [356/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_error_get.c [Content-Type=text/x-csrc]...
Step #8: / [356/449 files][ 63.1 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_commoncrypto.h [Content-Type=text/x-chdr]...
Step #8: / [356/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_rename.c [Content-Type=text/x-csrc]...
Step #8: / [356/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_memdup.c [Content-Type=text/x-csrc]...
Step #8: / [356/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_delete.c [Content-Type=text/x-csrc]...
Step #8: / [356/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_zip.c [Content-Type=text/x-csrc]...
Step #8: / [356/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_ftell.c [Content-Type=text/x-csrc]...
Step #8: / [356/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_get_file_attributes.c [Content-Type=text/x-csrc]...
Step #8: / [356/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
/ [357/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_win32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_error_clear.c [Content-Type=text/x-csrc]...
Step #8: / [357/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
/ [357/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_buffer.c [Content-Type=text/x-csrc]...
Step #8: / [357/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_rollback_write.c [Content-Type=text/x-csrc]...
Step #8: / [357/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
/ [358/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
/ [359/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_algorithm_deflate.c [Content-Type=text/x-csrc]...
Step #8: / [359/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_get_dostime.c [Content-Type=text/x-csrc]...
Step #8: / [359/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_open.c [Content-Type=text/x-csrc]...
Step #8: / [359/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
/ [360/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_free.c [Content-Type=text/x-csrc]...
Step #8: / [360/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
/ [361/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_add_entry.c [Content-Type=text/x-csrc]...
Step #8: / [361/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
/ [362/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_stat_index.c [Content-Type=text/x-csrc]...
Step #8: / [362/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
/ [363/449 files][ 63.2 MiB/ 63.5 MiB] 99% Done
/ [364/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [365/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [366/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_winzip_aes_encode.c [Content-Type=text/x-csrc]...
Step #8: / [366/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_pass_to_lower_layer.c [Content-Type=text/x-csrc]...
Step #8: / [367/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [367/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [368/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_win.h [Content-Type=text/x-chdr]...
Step #8: / [368/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_io_util.c [Content-Type=text/x-csrc]...
Step #8: / [369/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [370/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [370/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [371/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_set_mtime.c [Content-Type=text/x-csrc]...
Step #8: / [371/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [372/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [373/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [374/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_seek_write.c [Content-Type=text/x-csrc]...
Step #8: / [374/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_replace.c [Content-Type=text/x-csrc]...
Step #8: / [374/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_call.c [Content-Type=text/x-csrc]...
Step #8: / [374/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_new.c [Content-Type=text/x-csrc]...
Step #8: / [374/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_compress.c [Content-Type=text/x-csrc]...
Step #8: / [374/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_set_archive_comment.c [Content-Type=text/x-csrc]...
Step #8: / [374/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [375/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [376/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_fopen_encrypted.c [Content-Type=text/x-csrc]...
Step #8: / [376/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_algorithm_zstd.c [Content-Type=text/x-csrc]...
Step #8: / [377/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [378/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_stat.c [Content-Type=text/x-csrc]...
Step #8: / [378/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [378/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_extra_field_api.c [Content-Type=text/x-csrc]...
Step #8: / [378/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_fread.c [Content-Type=text/x-csrc]...
Step #8: / [378/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_fopen_index.c [Content-Type=text/x-csrc]...
Step #8: / [378/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_crc.c [Content-Type=text/x-csrc]...
Step #8: / [378/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [379/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_winzip_aes_decode.c [Content-Type=text/x-csrc]...
Step #8: / [380/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [380/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_error_get_sys_type.c [Content-Type=text/x-csrc]...
Step #8: / [380/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_get_archive_comment.c [Content-Type=text/x-csrc]...
Step #8: / [380/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_string.c [Content-Type=text/x-csrc]...
Step #8: / [381/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [381/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_openssl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_supports.c [Content-Type=text/x-csrc]...
Step #8: / [381/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [381/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [382/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zipint.h [Content-Type=text/x-chdr]...
Step #8: / [382/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [383/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_read.c [Content-Type=text/x-csrc]...
Step #8: / [384/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [385/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [385/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file.h [Content-Type=text/x-chdr]...
Step #8: / [386/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [387/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
/ [387/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_get_comment.c [Content-Type=text/x-csrc]...
Step #8: / [387/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_win32_named.c [Content-Type=text/x-csrc]...
Step #8: / [388/449 files][ 63.3 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_get_external_attributes.c [Content-Type=text/x-csrc]...
Step #8: / [388/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_begin_write.c [Content-Type=text/x-csrc]...
Step #8: - [388/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [389/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [389/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_set_name.c [Content-Type=text/x-csrc]...
Step #8: - [389/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_error_get.c [Content-Type=text/x-csrc]...
Step #8: - [389/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_pkware_decode.c [Content-Type=text/x-csrc]...
Step #8: - [390/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [390/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [391/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_unchange_data.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_error.c [Content-Type=text/x-csrc]...
Step #8: - [391/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [391/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_set_file_comment.c [Content-Type=text/x-csrc]...
Step #8: - [391/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_write.c [Content-Type=text/x-csrc]...
Step #8: - [391/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_tell.c [Content-Type=text/x-csrc]...
Step #8: - [391/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_file_win32_utf16.c [Content-Type=text/x-csrc]...
Step #8: - [391/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto.h [Content-Type=text/x-chdr]...
Step #8: - [391/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [392/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_gnutls.h [Content-Type=text/x-chdr]...
Step #8: - [392/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_crypto_commoncrypto.c [Content-Type=text/x-csrc]...
Step #8: - [392/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_algorithm_bzip2.c [Content-Type=text/x-csrc]...
Step #8: - [392/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_entry.c [Content-Type=text/x-csrc]...
Step #8: - [392/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_layered.c [Content-Type=text/x-csrc]...
Step #8: - [392/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_error_strerror.c [Content-Type=text/x-csrc]...
Step #8: - [392/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_add_dir.c [Content-Type=text/x-csrc]...
Step #8: - [392/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [393/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_extra_field.c [Content-Type=text/x-csrc]...
Step #8: - [394/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_function.c [Content-Type=text/x-csrc]...
Step #8: - [394/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [394/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_error_to_str.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_file_set_encryption.c [Content-Type=text/x-csrc]...
Step #8: - [394/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [394/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/lib/zip_source_accept_empty.c [Content-Type=text/x-csrc]...
Step #8: - [394/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [395/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [396/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [397/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
- [398/449 files][ 63.4 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/examples/in-memory.c [Content-Type=text/x-csrc]...
Step #8: - [399/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [399/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/examples/autoclose-archive.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/examples/windows-open.c [Content-Type=text/x-csrc]...
Step #8: - [399/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [399/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [400/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/examples/add-compressed-data.c [Content-Type=text/x-csrc]...
Step #8: - [401/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [402/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [403/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [403/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [404/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [405/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [406/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [407/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libzip/examples/cmake-project/cmake-example.c [Content-Type=text/x-csrc]...
Step #8: - [408/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [409/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [409/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [410/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [411/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [412/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [413/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [414/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [415/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [416/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [417/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [418/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [419/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [420/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [421/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [422/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [423/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [424/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [425/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [426/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [427/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [428/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [429/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [430/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [431/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [432/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [433/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [434/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [435/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [436/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [437/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [438/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [439/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [440/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [441/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [442/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [443/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [444/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [445/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [446/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [447/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [448/449 files][ 63.5 MiB/ 63.5 MiB] 99% Done
- [449/449 files][ 63.5 MiB/ 63.5 MiB] 100% Done
Step #8: Operation completed over 449 objects/63.5 MiB.
Finished Step #8
PUSH
DONE