starting build "872513d2-e2cd-4c57-aefb-2f211362e3d6" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: b2322709fa19: Waiting Step #0: 2c5826f03939: Waiting Step #0: bf550828fd45: Waiting Step #0: ec3daab22494: Waiting Step #0: b1b96c73e874: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 222eb0282449: Waiting Step #0: 25b017c9085d: Waiting Step #0: 6d8064d22942: Waiting Step #0: 242151016182: Waiting Step #0: 30e213053f23: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 0468880b53a6: Waiting Step #0: fe12524a520c: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: bf550828fd45: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/unrar/textcov_reports/20240726/unrar_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/880.5 KiB] 0% Done / [1/1 files][880.5 KiB/880.5 KiB] 100% Done Step #1: Operation completed over 1 objects/880.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 884 Step #2: -rw-r--r-- 1 root root 901605 Jul 26 10:06 unrar_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 8.704kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: 67ae2060248d: Waiting Step #4: bfc41af53bee: Waiting Step #4: ef31bd35b792: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: eccb1330175b: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 20f0bfcb2bcb: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: f931609958c7: Waiting Step #4: ce26b4380d46: Waiting Step #4: 7384719a7753: Waiting Step #4: da35800ee821: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: 8c2556f55b93: Waiting Step #4: 5dc6edc3cf5f: Waiting Step #4: cbffa59180b5: Waiting Step #4: ef31bd35b792: Waiting Step #4: 1933c895cdb1: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 3291b748342a: Waiting Step #4: b1256746ef70: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Download complete Step #4: a397e481ff57: Pull complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make build-essential Step #4: ---> Running in b419d4ee1150 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 1s (5350 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4: Removing intermediate container b419d4ee1150 Step #4: ---> f30de3558aca Step #4: Step 3/6 : RUN git clone -b main --depth 1 https://github.com/aawc/unrar.git Step #4: ---> Running in adb4bf59c629 Step #4: Cloning into 'unrar'... Step #4: Removing intermediate container adb4bf59c629 Step #4: ---> 434fed0ea607 Step #4: Step 4/6 : WORKDIR unrar Step #4: ---> Running in 6ef0858053fd Step #4: Removing intermediate container 6ef0858053fd Step #4: ---> 444b05ba998b Step #4: Step 5/6 : COPY build.sh $SRC/ Step #4: ---> 4df091bb623b Step #4: Step 6/6 : COPY unrar_fuzzer.cc $SRC/unrar/ Step #4: ---> 1a56e68fa674 Step #4: Successfully built 1a56e68fa674 Step #4: Successfully tagged gcr.io/oss-fuzz/unrar:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/unrar Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileeGjPHL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/unrar/.git Step #5 - "srcmap": + GIT_DIR=/src/unrar Step #5 - "srcmap": + cd /src/unrar Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/aawc/unrar.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=12e82f940ab8d2739cbfe839bab548d68ccb1062 Step #5 - "srcmap": + jq_inplace /tmp/fileeGjPHL '."/src/unrar" = { type: "git", url: "https://github.com/aawc/unrar.git", rev: "12e82f940ab8d2739cbfe839bab548d68ccb1062" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filedMXus9 Step #5 - "srcmap": + cat /tmp/fileeGjPHL Step #5 - "srcmap": + jq '."/src/unrar" = { type: "git", url: "https://github.com/aawc/unrar.git", rev: "12e82f940ab8d2739cbfe839bab548d68ccb1062" }' Step #5 - "srcmap": + mv /tmp/filedMXus9 /tmp/fileeGjPHL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileeGjPHL Step #5 - "srcmap": + rm /tmp/fileeGjPHL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/unrar": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/aawc/unrar.git", Step #5 - "srcmap": "rev": "12e82f940ab8d2739cbfe839bab548d68ccb1062" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' introspector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": + UNRAR_DEFINES='-D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME' Step #6 - "compile-libfuzzer-introspector-x86_64": + UNRAR_WNOS='-Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else' Step #6 - "compile-libfuzzer-introspector-x86_64": + UNRAR_SRC_DIR=/src/unrar Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-sanitize=enum' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum' Step #6 - "compile-libfuzzer-introspector-x86_64": + make CXX=clang++ LDFLAGS=-flto 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else' -C /src/unrar lib Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/unrar' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c rar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c strlist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c strfn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c pathfn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c smallfn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c global.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c filefn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c filcreat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c archive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c arcread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c unicode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c crypt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c crc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c rawread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c encname.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c resource.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c match.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c timefn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c rdwrfn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c consio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c errhnd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c rarvm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c secpassword.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c rijndael.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c getbits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c sha1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c sha256.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c blake2s.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c extinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c extract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c volume.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c find.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c unpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c headers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c threadpool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c rs16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c cmddata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c ui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c filestr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c scantree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c dll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -fPIC -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -Wno-logical-op-parentheses -Wno-switch -Wno-dangling-else -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -c qopen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -shared -o libunrar.so -flto rar.o strlist.o strfn.o pathfn.o smallfn.o global.o file.o filefn.o filcreat.o archive.o arcread.o unicode.o system.o crypt.o crc.o rawread.o encname.o resource.o match.o timefn.o rdwrfn.o consio.o options.o errhnd.o rarvm.o secpassword.o rijndael.o getbits.o sha1.o sha256.o blake2s.o hash.o extinfo.o extract.o volume.o list.o find.o unpack.o headers.o threadpool.o rs16.o cmddata.o ui.o filestr.o scantree.o dll.o qopen.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:15 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ar rcs libunrar.a rar.o strlist.o strfn.o pathfn.o smallfn.o global.o file.o filefn.o filcreat.o archive.o arcread.o unicode.o system.o crypt.o crc.o rawread.o encname.o resource.o match.o timefn.o rdwrfn.o consio.o options.o errhnd.o rarvm.o secpassword.o rijndael.o getbits.o sha1.o sha256.o blake2s.o hash.o extinfo.o extract.o volume.o list.o find.o unpack.o headers.o threadpool.o rs16.o cmddata.o ui.o filestr.o scantree.o dll.o qopen.o Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/unrar' Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -v /src/unrar/libunrar.so Step #6 - "compile-libfuzzer-introspector-x86_64": removed '/src/unrar/libunrar.so' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fno-sanitize=enum -I. /src/unrar/unrar_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/unrar_fuzzer -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -DRAR_SMP -DRARDLL -DSILENT -DNOVOLUME -fsanitize=fuzzer -L/src/unrar -lunrar Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Logging next yaml tile to /src/fuzzerLogFile-0-BNka7Ch8TT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 36% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1054 B/58.2 kB 2%] 100% [Working] Fetched 624 kB in 1s (571 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 11.0MB/s eta 0:00:01  |▍ | 20kB 2.1MB/s eta 0:00:01  |▌ | 30kB 3.1MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▊ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▏ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▋ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▌ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▍ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:02  |████████▉ | 501kB 1.3MB/s eta 0:00:01  |█████████ | 512kB 1.3MB/s eta 0:00:01  |█████████▏ | 522kB 1.3MB/s eta 0:00:01  |█████████▍ | 532kB 1.3MB/s eta 0:00:01  |█████████▌ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |█████████▉ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▍ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▊ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▎ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |███████████▉ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▏ | 696kB 1.3MB/s eta 0:00:01  |████████████▍ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▊ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▎ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▋ | 778kB 1.3MB/s eta 0:00:01  |█████████████▉ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▏ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▌ | 829kB 1.3MB/s eta 0:00:01  |██████████████▊ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████ | 860kB 1.3MB/s eta 0:00:01  |███████████████▎ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▋ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▏ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▌ | 942kB 1.3MB/s eta 0:00:01  |████████████████▊ | 952kB 1.3MB/s eta 0:00:01  |████████████████▉ | 962kB 1.3MB/s eta 0:00:01  |█████████████████ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 18.8MB/s eta 0:00:01  |▎ | 20kB 24.1MB/s eta 0:00:01  |▍ | 30kB 30.1MB/s eta 0:00:01  |▋ | 40kB 34.2MB/s eta 0:00:01  |▊ | 51kB 37.8MB/s eta 0:00:01  |▉ | 61kB 40.3MB/s eta 0:00:01  |█ | 71kB 40.5MB/s eta 0:00:01  |█▏ | 81kB 41.7MB/s eta 0:00:01  |█▎ | 92kB 43.2MB/s eta 0:00:01  |█▍ | 102kB 44.0MB/s eta 0:00:01  |█▌ | 112kB 44.0MB/s eta 0:00:01  |█▊ | 122kB 44.0MB/s eta 0:00:01  |█▉ | 133kB 44.0MB/s eta 0:00:01  |██ | 143kB 44.0MB/s eta 0:00:01  |██ | 153kB 44.0MB/s eta 0:00:01  |██▎ | 163kB 44.0MB/s eta 0:00:01  |██▍ | 174kB 44.0MB/s eta 0:00:01  |██▌ | 184kB 44.0MB/s eta 0:00:01  |██▋ | 194kB 44.0MB/s eta 0:00:01  |██▉ | 204kB 44.0MB/s eta 0:00:01  |███ | 215kB 44.0MB/s eta 0:00:01  |███ | 225kB 44.0MB/s eta 0:00:01  |███▏ | 235kB 44.0MB/s eta 0:00:01  |███▍ | 245kB 44.0MB/s eta 0:00:01  |███▌ | 256kB 44.0MB/s eta 0:00:01  |███▋ | 266kB 44.0MB/s eta 0:00:01  |███▉ | 276kB 44.0MB/s eta 0:00:01  |████ | 286kB 44.0MB/s eta 0:00:01  |████ | 296kB 44.0MB/s eta 0:00:01  |████▏ | 307kB 44.0MB/s eta 0:00:01  |████▍ | 317kB 44.0MB/s eta 0:00:01  |████▌ | 327kB 44.0MB/s eta 0:00:01  |████▋ | 337kB 44.0MB/s eta 0:00:01  |████▊ | 348kB 44.0MB/s eta 0:00:01  |█████ | 358kB 44.0MB/s eta 0:00:01  |█████ | 368kB 44.0MB/s eta 0:00:01  |█████▏ | 378kB 44.0MB/s eta 0:00:01  |█████▎ | 389kB 44.0MB/s eta 0:00:01  |█████▌ | 399kB 44.0MB/s eta 0:00:01  |█████▋ | 409kB 44.0MB/s eta 0:00:01  |█████▊ | 419kB 44.0MB/s eta 0:00:01  |█████▉ | 430kB 44.0MB/s eta 0:00:01  |██████ | 440kB 44.0MB/s eta 0:00:01  |██████▏ | 450kB 44.0MB/s eta 0:00:01  |██████▎ | 460kB 44.0MB/s eta 0:00:01  |██████▍ | 471kB 44.0MB/s eta 0:00:01  |██████▋ | 481kB 44.0MB/s eta 0:00:01  |██████▊ | 491kB 44.0MB/s eta 0:00:01  |██████▉ | 501kB 44.0MB/s eta 0:00:01  |███████ | 512kB 44.0MB/s eta 0:00:01  |███████▏ | 522kB 44.0MB/s eta 0:00:01  |███████▎ | 532kB 44.0MB/s eta 0:00:01  |███████▍ | 542kB 44.0MB/s eta 0:00:01  |███████▋ | 552kB 44.0MB/s eta 0:00:01  |███████▊ | 563kB 44.0MB/s eta 0:00:01  |███████▉ | 573kB 44.0MB/s eta 0:00:01  |████████ | 583kB 44.0MB/s eta 0:00:01  |████████▏ | 593kB 44.0MB/s eta 0:00:01  |████████▎ | 604kB 44.0MB/s eta 0:00:01  |████████▍ | 614kB 44.0MB/s eta 0:00:01  |████████▌ | 624kB 44.0MB/s eta 0:00:01  |████████▊ | 634kB 44.0MB/s eta 0:00:01  |████████▉ | 645kB 44.0MB/s eta 0:00:01  |█████████ | 655kB 44.0MB/s eta 0:00:01  |█████████ | 665kB 44.0MB/s eta 0:00:01  |█████████▎ | 675kB 44.0MB/s eta 0:00:01  |█████████▍ | 686kB 44.0MB/s eta 0:00:01  |█████████▌ | 696kB 44.0MB/s eta 0:00:01  |█████████▋ | 706kB 44.0MB/s eta 0:00:01  |█████████▉ | 716kB 44.0MB/s eta 0:00:01  |██████████ | 727kB 44.0MB/s eta 0:00:01  |██████████ | 737kB 44.0MB/s eta 0:00:01  |██████████▏ | 747kB 44.0MB/s eta 0:00:01  |██████████▍ | 757kB 44.0MB/s eta 0:00:01  |██████████▌ | 768kB 44.0MB/s eta 0:00:01  |██████████▋ | 778kB 44.0MB/s eta 0:00:01  |██████████▊ | 788kB 44.0MB/s eta 0:00:01  |███████████ | 798kB 44.0MB/s eta 0:00:01  |███████████ | 808kB 44.0MB/s eta 0:00:01  |███████████▏ | 819kB 44.0MB/s eta 0:00:01  |███████████▍ | 829kB 44.0MB/s eta 0:00:01  |███████████▌ | 839kB 44.0MB/s eta 0:00:01  |███████████▋ | 849kB 44.0MB/s eta 0:00:01  |███████████▊ | 860kB 44.0MB/s eta 0:00:01  |████████████ | 870kB 44.0MB/s eta 0:00:01  |████████████ | 880kB 44.0MB/s eta 0:00:01  |████████████▏ | 890kB 44.0MB/s eta 0:00:01  |████████████▎ | 901kB 44.0MB/s eta 0:00:01  |████████████▌ | 911kB 44.0MB/s eta 0:00:01  |████████████▋ | 921kB 44.0MB/s eta 0:00:01  |████████████▊ | 931kB 44.0MB/s eta 0:00:01  |████████████▉ | 942kB 44.0MB/s eta 0:00:01  |█████████████ | 952kB 44.0MB/s eta 0:00:01  |█████████████▏ | 962kB 44.0MB/s eta 0:00:01  |█████████████▎ | 972kB 44.0MB/s eta 0:00:01  |█████████████▍ | 983kB 44.0MB/s eta 0:00:01  |█████████████▋ | 993kB 44.0MB/s eta 0:00:01  |█████████████▊ | 1.0MB 44.0MB/s eta 0:00:01  |█████████████▉ | 1.0MB 44.0MB/s eta 0:00:01  |██████████████ | 1.0MB 44.0MB/s eta 0:00:01  |██████████████▏ | 1.0MB 44.0MB/s eta 0:00:01  |██████████████▎ | 1.0MB 44.0MB/s eta 0:00:01  |██████████████▍ | 1.1MB 44.0MB/s eta 0:00:01  |██████████████▌ | 1.1MB 44.0MB/s eta 0:00:01  |██████████████▊ | 1.1MB 44.0MB/s eta 0:00:01  |██████████████▉ | 1.1MB 44.0MB/s eta 0:00:01  |███████████████ | 1.1MB 44.0MB/s eta 0:00:01  |███████████████▏ | 1.1MB 44.0MB/s eta 0:00:01  |███████████████▎ | 1.1MB 44.0MB/s eta 0:00:01  |███████████████▍ | 1.1MB 44.0MB/s eta 0:00:01  |███████████████▌ | 1.1MB 44.0MB/s eta 0:00:01  |███████████████▊ | 1.1MB 44.0MB/s eta 0:00:01  |███████████████▉ | 1.2MB 44.0MB/s eta 0:00:01  |████████████████ | 1.2MB 44.0MB/s eta 0:00:01  |████████████████ | 1.2MB 44.0MB/s eta 0:00:01  |████████████████▎ | 1.2MB 44.0MB/s eta 0:00:01  |████████████████▍ | 1.2MB 44.0MB/s eta 0:00:01  |████████████████▌ | 1.2MB 44.0MB/s eta 0:00:01  |████████████████▋ | 1.2MB 44.0MB/s eta 0:00:01  |████████████████▉ | 1.2MB 44.0MB/s eta 0:00:01  |█████████████████ | 1.2MB 44.0MB/s eta 0:00:01  |█████████████████ | 1.2MB 44.0MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 44.0MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 44.0MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 44.0MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 44.0MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 44.0MB/s eta 0:00:01  |██████████████████ | 1.3MB 44.0MB/s eta 0:00:01  |██████████████████ | 1.3MB 44.0MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 44.0MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 44.0MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 44.0MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 44.0MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 44.0MB/s eta 0:00:01  |███████████████████ | 1.4MB 44.0MB/s eta 0:00:01  |███████████████████ | 1.4MB 44.0MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 44.0MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 44.0MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 44.0MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 44.0MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 44.0MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 44.0MB/s eta 0:00:01  |████████████████████ | 1.5MB 44.0MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 44.0MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 44.0MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 44.0MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 44.0MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 44.0MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 44.0MB/s eta 0:00:01  |█████████████████████ | 1.5MB 44.0MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 44.0MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 44.0MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 44.0MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 44.0MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 44.0MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 44.0MB/s eta 0:00:01  |██████████████████████ | 1.6MB 44.0MB/s eta 0:00:01  |██████████████████████ | 1.6MB 44.0MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 44.0MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 44.0MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 44.0MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 44.0MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 44.0MB/s eta 0:00:01  |███████████████████████ | 1.7MB 44.0MB/s eta 0:00:01  |███████████████████████ | 1.7MB 44.0MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 44.0MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 44.0MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 44.0MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 44.0MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 44.0MB/s eta 0:00:01  |████████████████████████ | 1.8MB 44.0MB/s eta 0:00:01  |████████████████████████ | 1.8MB 44.0MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 44.0MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 44.0MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 44.0MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 44.0MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 44.0MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 44.0MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 44.0MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 44.0MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 44.0MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 44.0MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 44.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 44.0MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 44.0MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 44.0MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 44.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 44.0MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 44.0MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 44.0MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 44.0MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 44.0MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 44.0MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 44.0MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 44.0MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 44.0MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 44.0MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 44.0MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 44.0MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 44.0MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 44.0MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 44.0MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 44.0MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 44.0MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 44.0MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 44.0MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 44.0MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 44.0MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 44.0MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 44.0MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 44.0MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 44.0MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 44.0MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 44.0MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 44.0MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 44.0MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 44.0MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 44.0MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 44.0MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 44.0MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 44.0MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 44.0MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 44.0MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 44.0MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 44.0MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 44.0MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 44.0MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 44.0MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 44.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 951.3 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 337.9/736.6 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 33.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.3/5.1 MB 47.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.4 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.7 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 20.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 34.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 8.0/9.2 MB 45.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.3/4.7 MB 98.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.8 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.3/17.3 MB 76.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.2/17.3 MB 77.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 76.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 75.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.2/17.3 MB 90.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 80.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 61.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.3/4.5 MB 98.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 77.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.687 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/unrar_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.957 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BNka7Ch8TT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.957 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/unrar_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BNka7Ch8TT'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.958 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:50.190 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:50.191 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:50.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BNka7Ch8TT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:50.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:52.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:52.528 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BNka7Ch8TT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.621 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BNka7Ch8TT.data with fuzzerLogFile-0-BNka7Ch8TT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.621 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.621 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.635 INFO fuzzer_profile - accummulate_profile: unrar_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.676 INFO fuzzer_profile - accummulate_profile: unrar_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.677 INFO fuzzer_profile - accummulate_profile: unrar_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.694 INFO fuzzer_profile - accummulate_profile: unrar_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target unrar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.695 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/unrar_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/unrar_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // We need case insensitive compare, so can't use wstring::compare(). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.921 INFO fuzzer_profile - accummulate_profile: unrar_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.925 INFO fuzzer_profile - accummulate_profile: unrar_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.927 INFO fuzzer_profile - accummulate_profile: unrar_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.928 INFO fuzzer_profile - accummulate_profile: unrar_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.931 INFO fuzzer_profile - accummulate_profile: unrar_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.349 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.349 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.349 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.350 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.350 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.369 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.402 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.402 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unrar/reports/20240726/linux -- unrar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unrar/reports-by-target/20240726/unrar_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:54.752 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.018 INFO analysis - overlay_calltree_with_coverage: [+] found 222 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BNka7Ch8TT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BNka7Ch8TT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BNka7Ch8TT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.034 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.034 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.034 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.034 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.050 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.052 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.075 INFO html_report - create_all_function_table: Assembled a total of 811 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.075 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.102 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.133 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.136 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2581 -- : 2581 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.139 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.144 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:57.672 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:57.954 INFO html_helpers - create_horisontal_calltree_image: Creating image unrar_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:57.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.429 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.429 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.778 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.778 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.783 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.802 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.803 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:58.803 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:59.326 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:59.327 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:59.327 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:59.328 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:59.939 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:59.942 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:59.972 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:59.973 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:59.973 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:00.608 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:00.609 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:00.640 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:00.641 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:00.641 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.186 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.187 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.810 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.843 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.844 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.844 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['CommandData::ProcessCommand()', 'CalcFileSum(File*, unsigned int*, unsigned char*, unsigned int, long, unsigned int)', 'Archive::Read(void*, unsigned long)', 'CommandData::ParseEnvVar()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.873 INFO html_report - create_all_function_table: Assembled a total of 811 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.892 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.900 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.900 INFO engine_input - analysis_func: Generating input for unrar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9CryptData12SetCryptKeysEb12CRYPT_METHODP11SecPasswordPKhS4_jPhS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Unpack15ReadBlockHeaderER8BitInputR17UnpackBlockHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z8wcsicompPKwS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11CommandData13ProcessSwitchEPKw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Unpack9Unpack5MTEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Unpack11UnpWriteBufEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9CryptData12DecryptBlockEPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z11sha256_doneP14sha256_contextPh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7RarTime7SetUnixEl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ModelPPM16RestartModelRareEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.905 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.909 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.909 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.943 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.944 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.944 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.944 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.944 INFO annotated_cfg - analysis_func: Analysing: unrar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:01.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unrar/reports/20240726/linux -- unrar_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:02.004 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:02.140 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:04.500 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:05.487 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:05.487 INFO debug_info - create_friendly_debug_types: Have to create for 7435 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:05.592 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:05.610 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:05.955 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unrar_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/timefn.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/options.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/strlist.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/secpassword.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/cmddata.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/headers.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/hash.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/crypt.hpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/rijndael.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/blake2s.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/threadpool.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/rdwrfn.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/getbits.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unpack.hpp ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/model.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/coder.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/suballoc.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/rarvm.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/extract.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/ui.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/find.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/model.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unpack15.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unpack20.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unpack30.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/scantree.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/strfn.cpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/pathfn.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/errhnd.hpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/arcread.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/crypt.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/crc.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/rawread.hpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/encname.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/errhnd.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/rarvm.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/sha1.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/hash.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/qopen.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/blake2sp.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_category.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/secpassword.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/extract.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/file.hpp ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/pathfn.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/consio.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/archive.hpp ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unicode.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/find.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/match.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/suballoc.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/rawint.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/coder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unpack.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unpack50mt.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unpack50.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unpackinline.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unpack50frag.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/threadpool.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/threadmisc.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/cmddata.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/cmdmix.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/cmdfilter.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/uisilent.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/uicommon.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/filestr.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/scantree.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/strlist.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/global.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/file.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_end.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/filefn.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/filcreat.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/archive.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/arccmt.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/unicode.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/system.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/crypt1.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/crypt2.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/crypt3.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/crypt5.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/rawread.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/encname.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/match.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/timefn.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/rdwrfn.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/consio.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/log.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/options.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/rijndael.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/getbits.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/sha256.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/ulinks.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/extinfo.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/uowners.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/win32stm.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/hardlinks.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/headers.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/qopen.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/smallfn.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/blake2s.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unrar/blake2s_sse.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:34.922 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:35.209 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:35.212 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:35.254 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:35.254 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNka7Ch8TT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/247 files][ 0.0 B/ 37.9 MiB] 0% Done / [1/247 files][ 7.8 MiB/ 37.9 MiB] 20% Done / [2/247 files][ 10.3 MiB/ 37.9 MiB] 27% Done / [3/247 files][ 10.3 MiB/ 37.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [3/247 files][ 10.6 MiB/ 37.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNka7Ch8TT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [3/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [3/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done / [4/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done / [5/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done / [6/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done / [7/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNka7Ch8TT.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNka7Ch8TT.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNka7Ch8TT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/unrar_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [8/247 files][ 16.5 MiB/ 37.9 MiB] 43% Done / [9/247 files][ 16.7 MiB/ 37.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/247 files][ 16.7 MiB/ 37.9 MiB] 44% Done / [10/247 files][ 17.2 MiB/ 37.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/unrar_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/247 files][ 17.5 MiB/ 37.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNka7Ch8TT.data [Content-Type=application/octet-stream]... Step #8: / [10/247 files][ 19.2 MiB/ 37.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/headers.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 19.3 MiB/ 37.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/filefn.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 19.3 MiB/ 37.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/log.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 19.3 MiB/ 37.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/file.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 19.3 MiB/ 37.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/hash.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 19.8 MiB/ 37.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rarvm.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 20.6 MiB/ 37.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/secpassword.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 20.9 MiB/ 37.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/threadmisc.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 20.9 MiB/ 37.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/cmdmix.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 20.9 MiB/ 37.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/options.hpp [Content-Type=text/x-c++hdr]... Step #8: / [10/247 files][ 20.9 MiB/ 37.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/sha256.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/timefn.hpp [Content-Type=text/x-c++hdr]... Step #8: / [10/247 files][ 20.9 MiB/ 37.9 MiB] 55% Done / [10/247 files][ 20.9 MiB/ 37.9 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rartypes.hpp [Content-Type=text/x-c++hdr]... Step #8: / [10/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/coder.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/sha256.hpp [Content-Type=text/x-c++hdr]... Step #8: / [10/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/crypt.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/options.cpp [Content-Type=text/x-c++src]... Step #8: / [10/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done / [10/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done / [11/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done / [12/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [12/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done - [13/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done - [14/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done - [15/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/coder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/archive.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/consio.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/errhnd.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rawread.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done - [15/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done - [15/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/match.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unpack.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rarvm.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 21.4 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/match.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 21.5 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/strlist.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 21.5 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/global.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 21.5 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/threadpool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/qopen.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 21.6 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/sha1.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 21.6 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unicode.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 21.6 MiB/ 37.9 MiB] 56% Done - [15/247 files][ 21.6 MiB/ 37.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unpack30.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 21.8 MiB/ 37.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/extract.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/blake2sp.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 22.6 MiB/ 37.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/getbits.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 22.9 MiB/ 37.9 MiB] 60% Done - [15/247 files][ 22.9 MiB/ 37.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/sha1.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/crypt5.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 23.2 MiB/ 37.9 MiB] 61% Done - [15/247 files][ 23.4 MiB/ 37.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rawint.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 23.7 MiB/ 37.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/blake2s.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 23.9 MiB/ 37.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/blake2s_sse.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/errhnd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/cmdfilter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/getbits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/uisilent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/win32stm.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/filestr.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/find.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/find.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rijndael.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 24.8 MiB/ 37.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/consio.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 25.1 MiB/ 37.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/qopen.cpp [Content-Type=text/x-c++src]... Step #8: - [15/247 files][ 25.6 MiB/ 37.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/secpassword.hpp [Content-Type=text/x-c++hdr]... Step #8: - [15/247 files][ 26.6 MiB/ 37.9 MiB] 70% Done - [16/247 files][ 26.9 MiB/ 37.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [16/247 files][ 27.5 MiB/ 37.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/scantree.cpp [Content-Type=text/x-c++src]... Step #8: - [17/247 files][ 27.8 MiB/ 37.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/dll.hpp [Content-Type=text/x-c++hdr]... Step #8: - [17/247 files][ 27.8 MiB/ 37.9 MiB] 73% Done - [17/247 files][ 28.0 MiB/ 37.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unicode.hpp [Content-Type=text/x-c++hdr]... Step #8: - [17/247 files][ 29.6 MiB/ 37.9 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/ui.hpp [Content-Type=text/x-c++hdr]... Step #8: - [17/247 files][ 29.8 MiB/ 37.9 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [17/247 files][ 30.1 MiB/ 37.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/pathfn.cpp [Content-Type=text/x-c++src]... Step #8: - [17/247 files][ 30.9 MiB/ 37.9 MiB] 81% Done - [18/247 files][ 30.9 MiB/ 37.9 MiB] 81% Done - [19/247 files][ 30.9 MiB/ 37.9 MiB] 81% Done - [20/247 files][ 30.9 MiB/ 37.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/ulinks.cpp [Content-Type=text/x-c++src]... Step #8: - [20/247 files][ 31.4 MiB/ 37.9 MiB] 82% Done - [21/247 files][ 31.6 MiB/ 37.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/crypt3.cpp [Content-Type=text/x-c++src]... Step #8: - [21/247 files][ 33.4 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unpack.hpp [Content-Type=text/x-c++hdr]... Step #8: - [21/247 files][ 33.5 MiB/ 37.9 MiB] 88% Done - [22/247 files][ 33.5 MiB/ 37.9 MiB] 88% Done - [23/247 files][ 33.5 MiB/ 37.9 MiB] 88% Done - [24/247 files][ 33.5 MiB/ 37.9 MiB] 88% Done - [25/247 files][ 33.5 MiB/ 37.9 MiB] 88% Done - [26/247 files][ 33.5 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unpackinline.cpp [Content-Type=text/x-c++src]... Step #8: - [26/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/timefn.cpp [Content-Type=text/x-c++src]... Step #8: - [26/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/extract.cpp [Content-Type=text/x-c++src]... Step #8: - [27/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done - [27/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/strlist.cpp [Content-Type=text/x-c++src]... Step #8: - [28/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done - [29/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done - [29/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/global.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/hardlinks.cpp [Content-Type=text/x-c++src]... Step #8: - [29/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done - [29/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unpack50mt.cpp [Content-Type=text/x-c++src]... Step #8: - [29/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rdwrfn.cpp [Content-Type=text/x-c++src]... Step #8: - [29/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unpack15.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rijndael.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/pathfn.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done - [29/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done - [29/247 files][ 33.6 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/threadpool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: - [29/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/strfn.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/archive.cpp [Content-Type=text/x-c++src]... Step #8: - [29/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/uowners.cpp [Content-Type=text/x-c++src]... Step #8: - [29/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [29/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [29/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [29/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rdwrfn.hpp [Content-Type=text/x-c++hdr]... Step #8: - [30/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/extinfo.cpp [Content-Type=text/x-c++src]... Step #8: - [30/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [30/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [30/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/arcread.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/crypt.hpp [Content-Type=text/x-c++hdr]... Step #8: - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unpack20.cpp [Content-Type=text/x-c++src]... Step #8: - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unpack50frag.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unrar_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/cmddata.hpp [Content-Type=text/x-c++hdr]... Step #8: - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/filcreat.cpp [Content-Type=text/x-c++src]... Step #8: - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/crc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/headers.hpp [Content-Type=text/x-c++hdr]... Step #8: - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [31/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [32/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [33/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/crypt1.cpp [Content-Type=text/x-c++src]... Step #8: - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/cmddata.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/suballoc.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/crypt2.cpp [Content-Type=text/x-c++src]... Step #8: - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/unpack50.cpp [Content-Type=text/x-c++src]... Step #8: - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/rawread.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/encname.hpp [Content-Type=text/x-c++hdr]... Step #8: - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/model.cpp [Content-Type=text/x-c++src]... Step #8: - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/blake2s.cpp [Content-Type=text/x-c++src]... Step #8: - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [34/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [35/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/ui.cpp [Content-Type=text/x-c++src]... Step #8: - [35/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/arccmt.cpp [Content-Type=text/x-c++src]... Step #8: - [35/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/suballoc.cpp [Content-Type=text/x-c++src]... Step #8: - [36/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [36/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/encname.cpp [Content-Type=text/x-c++src]... Step #8: - [37/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [37/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/system.cpp [Content-Type=text/x-c++src]... Step #8: - [37/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [38/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [39/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [40/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/uicommon.cpp [Content-Type=text/x-c++src]... Step #8: - [41/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [41/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [41/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/model.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/smallfn.cpp [Content-Type=text/x-c++src]... Step #8: - [42/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/file.hpp [Content-Type=text/x-c++hdr]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.7 MiB/ 37.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unrar/scantree.hpp [Content-Type=text/x-c++hdr]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [43/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [44/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: - [45/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_end.h [Content-Type=text/x-chdr]... Step #8: - [46/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [46/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [47/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [48/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [49/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [50/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_category.h [Content-Type=text/x-chdr]... Step #8: - [50/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [50/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [50/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [50/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [50/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [50/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [50/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [50/247 files][ 33.8 MiB/ 37.9 MiB] 89% Done - [50/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [50/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [50/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [50/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [50/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [50/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [51/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [52/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [52/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [53/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [54/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [54/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [55/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [56/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [57/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [58/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [59/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [59/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [60/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [61/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [61/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [62/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [62/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [62/247 files][ 33.9 MiB/ 37.9 MiB] 89% Done - [63/247 files][ 34.0 MiB/ 37.9 MiB] 89% Done - [63/247 files][ 34.0 MiB/ 37.9 MiB] 89% Done \ \ [63/247 files][ 34.0 MiB/ 37.9 MiB] 89% Done \ [64/247 files][ 34.1 MiB/ 37.9 MiB] 89% Done \ [65/247 files][ 34.1 MiB/ 37.9 MiB] 89% Done \ [66/247 files][ 34.1 MiB/ 37.9 MiB] 89% Done \ [67/247 files][ 34.1 MiB/ 37.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [68/247 files][ 34.2 MiB/ 37.9 MiB] 90% Done \ [69/247 files][ 34.4 MiB/ 37.9 MiB] 90% Done \ [69/247 files][ 34.4 MiB/ 37.9 MiB] 90% Done \ [70/247 files][ 34.4 MiB/ 37.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [70/247 files][ 34.5 MiB/ 37.9 MiB] 90% Done \ [70/247 files][ 34.5 MiB/ 37.9 MiB] 90% Done \ [71/247 files][ 34.5 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [71/247 files][ 34.5 MiB/ 37.9 MiB] 91% Done \ [72/247 files][ 34.5 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [72/247 files][ 34.5 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: \ [72/247 files][ 34.5 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [72/247 files][ 34.5 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [72/247 files][ 34.5 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [72/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done \ [73/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [73/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: \ [73/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: \ [73/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done \ [74/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: \ [74/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done \ [75/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: \ [76/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [77/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done \ [78/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done \ [78/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done \ [78/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done \ [79/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [80/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done \ [81/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [82/247 files][ 34.6 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [83/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [83/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [84/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [85/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [86/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [86/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [87/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [87/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [88/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [89/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [89/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [90/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [91/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [92/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [93/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [94/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [95/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [96/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [97/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [98/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [99/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [100/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [101/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [102/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [103/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [104/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [105/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [105/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [106/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [106/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [107/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [107/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [108/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [109/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [110/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [111/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [112/247 files][ 34.7 MiB/ 37.9 MiB] 91% Done \ [113/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done \ [114/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [115/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done \ [116/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done \ [117/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done \ [118/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done \ [118/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: \ [119/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done \ [120/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done \ [120/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done \ [121/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [122/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done \ [122/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [122/247 files][ 34.8 MiB/ 37.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [122/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statvfs.h [Content-Type=text/x-chdr]... Step #8: \ [122/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done \ [123/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done \ [124/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done \ [125/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done \ [126/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done \ [127/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [127/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done \ [128/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done \ [129/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done \ [130/247 files][ 34.9 MiB/ 37.9 MiB] 92% Done \ [131/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [132/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [133/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [133/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [134/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [134/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [135/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos64_t.h [Content-Type=text/x-chdr]... Step #8: \ [136/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [136/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [137/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [138/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [139/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [139/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [140/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [141/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [142/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [143/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [143/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [144/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [144/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [145/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [145/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [145/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [145/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [145/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [146/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [147/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [148/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done \ [149/247 files][ 35.0 MiB/ 37.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [149/247 files][ 35.5 MiB/ 37.9 MiB] 93% Done \ [150/247 files][ 36.1 MiB/ 37.9 MiB] 95% Done \ [151/247 files][ 36.1 MiB/ 37.9 MiB] 95% Done \ [152/247 files][ 36.1 MiB/ 37.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [153/247 files][ 36.3 MiB/ 37.9 MiB] 95% Done \ [154/247 files][ 36.3 MiB/ 37.9 MiB] 95% Done \ [154/247 files][ 36.8 MiB/ 37.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [155/247 files][ 37.1 MiB/ 37.9 MiB] 97% Done \ [155/247 files][ 37.1 MiB/ 37.9 MiB] 97% Done \ [156/247 files][ 37.1 MiB/ 37.9 MiB] 97% Done \ [157/247 files][ 37.1 MiB/ 37.9 MiB] 97% Done \ [158/247 files][ 37.1 MiB/ 37.9 MiB] 97% Done \ [159/247 files][ 37.1 MiB/ 37.9 MiB] 98% Done \ [160/247 files][ 37.1 MiB/ 37.9 MiB] 98% Done \ [161/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [162/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [163/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [164/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [165/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [166/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [167/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [168/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [169/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [170/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [171/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [172/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [173/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [174/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [175/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [176/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [177/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [178/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [179/247 files][ 37.2 MiB/ 37.9 MiB] 98% Done \ [180/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | | [181/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [182/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [183/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [184/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [185/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [186/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [187/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [188/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [189/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [190/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [191/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [192/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [193/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [194/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [195/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [196/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [197/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [198/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [199/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [200/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [201/247 files][ 37.3 MiB/ 37.9 MiB] 98% Done | [202/247 files][ 37.4 MiB/ 37.9 MiB] 98% Done | [203/247 files][ 37.4 MiB/ 37.9 MiB] 98% Done | [204/247 files][ 37.5 MiB/ 37.9 MiB] 98% Done | [205/247 files][ 37.5 MiB/ 37.9 MiB] 98% Done | [206/247 files][ 37.5 MiB/ 37.9 MiB] 98% Done | [207/247 files][ 37.5 MiB/ 37.9 MiB] 98% Done | [208/247 files][ 37.5 MiB/ 37.9 MiB] 98% Done | [209/247 files][ 37.5 MiB/ 37.9 MiB] 98% Done | [210/247 files][ 37.5 MiB/ 37.9 MiB] 99% Done | [211/247 files][ 37.7 MiB/ 37.9 MiB] 99% Done | [212/247 files][ 37.7 MiB/ 37.9 MiB] 99% Done | [213/247 files][ 37.7 MiB/ 37.9 MiB] 99% Done | [214/247 files][ 37.7 MiB/ 37.9 MiB] 99% Done | [215/247 files][ 37.7 MiB/ 37.9 MiB] 99% Done | [216/247 files][ 37.7 MiB/ 37.9 MiB] 99% Done | [217/247 files][ 37.7 MiB/ 37.9 MiB] 99% Done | [218/247 files][ 37.7 MiB/ 37.9 MiB] 99% Done | [219/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [220/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [221/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [222/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [223/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [224/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [225/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [226/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [227/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [228/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [229/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [230/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [231/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [232/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [233/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [234/247 files][ 37.8 MiB/ 37.9 MiB] 99% Done | [235/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [236/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [237/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [238/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [239/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [240/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [241/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [242/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [243/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [244/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [245/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [246/247 files][ 37.9 MiB/ 37.9 MiB] 99% Done | [247/247 files][ 37.9 MiB/ 37.9 MiB] 100% Done Step #8: Operation completed over 247 objects/37.9 MiB. Finished Step #8 PUSH DONE