starting build "95d25aec-d487-4ee6-a233-cb913b80edfb" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 10dce4875af8: Waiting Step #0: f8c04c40c688: Waiting Step #0: 499fab4d4afd: Waiting Step #0: b4e152850fb5: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: 83b59bf73b15: Waiting Step #0: c674838c692e: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240522/FuzzCUPS.covreport... Step #1: / [0/3 files][ 0.0 B/336.8 KiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240522/FuzzIPP.covreport... Step #1: / [0/3 files][ 0.0 B/336.8 KiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240522/FuzzRaster.covreport... Step #1: / [0/3 files][ 0.0 B/336.8 KiB] 0% Done / [1/3 files][197.2 KiB/336.8 KiB] 58% Done / [2/3 files][336.8 KiB/336.8 KiB] 99% Done / [3/3 files][336.8 KiB/336.8 KiB] 100% Done Step #1: Operation completed over 3 objects/336.8 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 344 Step #2: -rw-r--r-- 1 root root 201896 May 22 10:09 FuzzIPP.covreport Step #2: -rw-r--r-- 1 root root 82746 May 22 10:09 FuzzCUPS.covreport Step #2: -rw-r--r-- 1 root root 60236 May 22 10:09 FuzzRaster.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 13.82kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 51a11501906f: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 0d403ab20828: Waiting Step #4: 684bf5ceae20: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: 51a11501906f: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 3b79056069ee: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: b7f4aba96676: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: b183bf4b4905: Waiting Step #4: f9f618c603e5: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 9506c77dd40c: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 629364863e03: Waiting Step #4: edf30144e380: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: a9c74f632174: Pull complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/7 : RUN apt-get update && apt-get install -y autoconf libtool-bin pkg-config zlib1g-dev libavahi-client-dev libsystemd-dev Step #4: ---> Running in f6f4605e6bbc Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Hit:8 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Fetched 22.1 MB in 2s (9665 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: automake autotools-dev dbus file libapparmor1 libavahi-client3 Step #4: libavahi-common-data libavahi-common-dev libavahi-common3 libdbus-1-3 Step #4: libdbus-1-dev libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext default-dbus-session-bus Step #4: | dbus-session-bus libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev dbus file libapparmor1 libavahi-client-dev Step #4: libavahi-client3 libavahi-common-data libavahi-common-dev libavahi-common3 Step #4: libdbus-1-3 libdbus-1-dev libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libsystemd-dev libtool Step #4: libtool-bin libxml2 m4 pkg-config shared-mime-info xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 30 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 13.9 MB of archives. Step #4: After this operation, 61.1 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3 [35.4 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client-dev amd64 0.7-4ubuntu7.3 [36.1 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.23 [246 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 13.8 MB in 28s (495 kB/s) Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libapparmor1_2.13.3-7ubuntu5.3_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../03-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../04-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../05-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../06-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../07-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../08-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../09-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../10-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../11-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../12-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../13-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libavahi-common-data:amd64. Step #4: Preparing to unpack .../17-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common3:amd64. Step #4: Preparing to unpack .../18-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-client3:amd64. Step #4: Preparing to unpack .../19-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common-dev:amd64. Step #4: Preparing to unpack .../20-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../21-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package libdbus-1-dev:amd64. Step #4: Preparing to unpack .../22-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libavahi-client-dev:amd64. Step #4: Preparing to unpack .../23-libavahi-client-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../24-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../25-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libsystemd-dev:amd64. Step #4: Preparing to unpack .../26-libsystemd-dev_245.4-4ubuntu3.23_amd64.deb ... Step #4: Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../27-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libtool-bin. Step #4: Preparing to unpack .../28-libtool-bin_2.4.6-14_amd64.deb ... Step #4: Unpacking libtool-bin (2.4.6-14) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../29-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libtool-bin (2.4.6-14) ... Step #4: Setting up libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container f6f4605e6bbc Step #4: ---> 3681854a60fc Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/OpenPrinting/cups Step #4: ---> Running in ba70061c0853 Step #4: Cloning into 'cups'... Step #4: Removing intermediate container ba70061c0853 Step #4: ---> bea4e54e4b15 Step #4: Step 4/7 : RUN git clone https://github.com/pkillarjun/oss-fuzz-bloat Step #4: ---> Running in 2ba8c8d806e3 Step #4: Cloning into 'oss-fuzz-bloat'... Step #4: Removing intermediate container 2ba8c8d806e3 Step #4: ---> 56af3e5dbbac Step #4: Step 5/7 : COPY build.sh $SRC/ Step #4: ---> 57777b864d6a Step #4: Step 6/7 : COPY fuzzer $SRC/cups/fuzzer/ Step #4: ---> d83fe838505a Step #4: Step 7/7 : WORKDIR $SRC/cups/ Step #4: ---> Running in 7ac0f30009ed Step #4: Removing intermediate container 7ac0f30009ed Step #4: ---> 2708421316d9 Step #4: Successfully built 2708421316d9 Step #4: Successfully tagged gcr.io/oss-fuzz/cups:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cups Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file8kHr5L Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cups/.git Step #5 - "srcmap": + GIT_DIR=/src/cups Step #5 - "srcmap": + cd /src/cups Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenPrinting/cups Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0cb721585c07bdc4ed1825e98027a6dd4631342a Step #5 - "srcmap": + jq_inplace /tmp/file8kHr5L '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "0cb721585c07bdc4ed1825e98027a6dd4631342a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqCw7dd Step #5 - "srcmap": + cat /tmp/file8kHr5L Step #5 - "srcmap": + jq '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "0cb721585c07bdc4ed1825e98027a6dd4631342a" }' Step #5 - "srcmap": + mv /tmp/fileqCw7dd /tmp/file8kHr5L Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/oss-fuzz-bloat/.git Step #5 - "srcmap": + GIT_DIR=/src/oss-fuzz-bloat Step #5 - "srcmap": + cd /src/oss-fuzz-bloat Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/pkillarjun/oss-fuzz-bloat Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4e52c62eecf2c7d9405d4992b4b297cf193c28ae Step #5 - "srcmap": + jq_inplace /tmp/file8kHr5L '."/src/oss-fuzz-bloat" = { type: "git", url: "https://github.com/pkillarjun/oss-fuzz-bloat", rev: "4e52c62eecf2c7d9405d4992b4b297cf193c28ae" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileW5DpeI Step #5 - "srcmap": + cat /tmp/file8kHr5L Step #5 - "srcmap": + jq '."/src/oss-fuzz-bloat" = { type: "git", url: "https://github.com/pkillarjun/oss-fuzz-bloat", rev: "4e52c62eecf2c7d9405d4992b4b297cf193c28ae" }' Step #5 - "srcmap": + mv /tmp/fileW5DpeI /tmp/file8kHr5L Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file8kHr5L Step #5 - "srcmap": + rm /tmp/file8kHr5L Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cups": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenPrinting/cups", Step #5 - "srcmap": "rev": "0cb721585c07bdc4ed1825e98027a6dd4631342a" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/oss-fuzz-bloat": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/pkillarjun/oss-fuzz-bloat", Step #5 - "srcmap": "rev": "4e52c62eecf2c7d9405d4992b4b297cf193c28ae" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for codesign... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for true... /usr/bin/true Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to enable C++11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... /usr/bin/ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... /usr/bin/chmod Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gzip... /usr/bin/gzip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for install-sh script... using /src/cups/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ln... /usr/bin/ln Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... /usr/bin/mkdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mv... /usr/bin/mv Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rm... /usr/bin/rm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rmdir... /usr/bin/rmdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sed... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xdg-open... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Installing static libraries... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing abs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing crypt... -lcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing fmod... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getspent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing iconv_open... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing libiconv_open... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mount.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statvfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statvfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lrand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setpgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsyslog... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for waitpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wait3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_spawn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgrouplist... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_gmtoff member in tm structure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for st_gen member in stat structure... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for removefile... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libusb-1.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflateCopy in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing acl_init... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DBUS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_message_iter_init_append... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_threads_init_default... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fstack-protector-strong... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fPIE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-char-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-deprecated-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-truncation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-y2k... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-switch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-unused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyaddr... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getifaddrs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing hstrerror... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing __res_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl package... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSLIBS="-lssl -lcrypto" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSFLAGS="" Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_start in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_set_item in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_setcred in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for security/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for long long int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dns_sd.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Avahi client... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libapparmor... checking for libsystemd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd/sd-journal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Package systemd was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `systemd.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'systemd' found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print user... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print group... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default system groups... "sys root" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makedefs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cups-files.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cupsd.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/mime.convs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/pam.std Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/snmp.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cups.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cups-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating desktop/cups.desktop Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpd.xinetd Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/org.cups.cups-lpd.plist Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpdAT.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.path Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.socket Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating packaging/cups.list Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/da/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/da/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/de/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/de/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/es/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/es/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/fr/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/fr/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/ja/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/ja/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/pl/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/pl/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/pt_BR/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/pt_BR/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/ru/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/ru/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": Using ARCHFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CFLAGS=-I.. -D_CUPS_SOURCE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DDBUS_API_SUBJECT_TO_CHANGE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CXXFLAGS=-I.. -D_CUPS_SOURCE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE -D_FORTIFY_SOURCE=3 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result Step #6 - "compile-libfuzzer-introspector-x86_64": Using CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using CXX=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using DSOFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE Step #6 - "compile-libfuzzer-introspector-x86_64": Using LIBS= -lavahi-common -lavahi-client -lssl -lcrypto -lz -lpthread -lcrypt -lz Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cups... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interstub.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stubs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsimage.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling array.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling debug.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-localization.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dir.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling encode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling form.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getputfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling globals.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling hash.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addrlist.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling json.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jwt.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling langprintf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling language.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5passwd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling notify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pwg-media.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rand.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-error.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stream.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling request.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tempfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling thread.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tls.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling transcode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usersys.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling adminutil.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backchannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backend.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getdevices.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getifaddrs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-attr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-cache.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-conflicts.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-custom.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-emit.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-localize.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-mark.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-page.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interpret.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sidechannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcups.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippevepcl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippevepcl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function filename: /src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:46 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveps.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveps... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function filename: /src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:49 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveprinter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:57 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippfind.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippfind... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function filename: /src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:01 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipptool.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:05 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:11 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:15 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in filter... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling commandtops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking commandtops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function filename: /src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:21 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling gziptoany.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking gziptoany... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function filename: /src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:28 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pstops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling common.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking pstops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Main function filename: /src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:31 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertoepson.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertoepson... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Main function filename: /src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:39 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertohp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertohp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:46 : Main function filename: /src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:46 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertolabel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertolabel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:53 : Main function filename: /src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:53 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertopwg.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertopwg... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Main function filename: /src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:01 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in backend... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ieee1284.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling runloop.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp-supplies.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libbackend.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Main function filename: /src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:09 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function filename: /src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:17 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usb.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking usb... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Main function filename: /src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:25 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dnssd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Main function filename: /src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:32 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking snmp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling socket.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking socket... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Main function filename: /src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:47 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in berkeley... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Main function filename: /src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:54 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpq.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpq... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Main function filename: /src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:57 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpr... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function filename: /src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:01 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lprm.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lprm... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function filename: /src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:05 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cgi-bin... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help-index.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling html.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling search.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling template.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupscgi.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling admin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking admin.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function filename: /src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:10 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking classes.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking help.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function filename: /src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:23 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jobs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking jobs.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Main function filename: /src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:27 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking printers.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Main function filename: /src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:31 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in monitor... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling bcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking bcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function filename: /src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:36 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tbcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking tbcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function filename: /src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:42 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in notifier... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dbus.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dbus... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function filename: /src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:45 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mailto.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking mailto... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function filename: /src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:48 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rss.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rss... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Main function filename: /src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:51 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testnotify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking testnotify... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function filename: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:54 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-array.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-attr.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-catalog.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-choice.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-constraint.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-driver.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-file.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-filter.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-font.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-group.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-import.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-mediasize.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-message.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-option.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-profile.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-shared.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-source.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-string.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-variable.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsppdc.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Main function filename: /src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:01 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdhtml.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdhtml... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Main function filename: /src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:06 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdi.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Main function filename: /src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:11 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdmerge.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdmerge... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function filename: /src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:20 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdpo.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Main function filename: /src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:27 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling genstrings.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking genstrings... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Main function filename: /src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:31 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Generating localization strings... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in scheduler... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling filter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mime.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling type.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsmime.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling banners.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cert.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling client.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling colorman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling conf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dirsvc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling env.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling main.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling listen.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling log.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling policy.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling process.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling quotas.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling select.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling server.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling statbuf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling subscriptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sysman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Main function filename: /src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:42 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsfilter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsfilter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Main function filename: /src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:56 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-deviced.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-deviced... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Main function filename: /src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:04 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-driverd.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-driverd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Main function filename: /src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:07 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-exec.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-exec... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Main function filename: /src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:16 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Main function filename: /src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:16 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in systemv... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cancel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cancel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function filename: /src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:19 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsaccept.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsaccept... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Main function filename: /src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:23 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsctl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsctl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : Main function filename: /src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:26 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupstestppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupstestppd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function filename: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:30 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpadmin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpadmin... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function filename: /src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:44 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpinfo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpinfo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Main function filename: /src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:51 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpmove.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpmove... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Main function filename: /src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:54 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpoptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpoptions... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Main function filename: /src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:58 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpstat.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpstat... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Main function filename: /src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:06 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in conf... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in data... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in desktop... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in locale... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling checkpo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking checkpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function filename: /src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:10 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling po2strings.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking po2strings... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Main function filename: /src/cups/locale/po2strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:13 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in templates... Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/fuzzer /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -Wall -Werror -D_CUPS_SOURCE -D_FORTIFY_SOURCE=2 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I./../ -I./../cups/ -c FuzzCUPS.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -Wall -Werror -D_CUPS_SOURCE -D_FORTIFY_SOURCE=2 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I./../ -I./../cups/ -c FuzzIPP.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -Wall -Werror -D_CUPS_SOURCE -D_FORTIFY_SOURCE=2 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -I./../ -I./../cups/ -c FuzzRaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -o FuzzCUPS FuzzCUPS.o -L./../cups/ -fsanitize=fuzzer -lcups -lcupsimage -lssl -lcrypto -lz -lpthread -l:libavahi-client.a -l:libavahi-common.a -l:libdbus-1.a -lsystemd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Logging next yaml tile to /src/fuzzerLogFile-0-jsWgzwr4vi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -o FuzzIPP FuzzIPP.o -L./../cups/ -fsanitize=fuzzer -lcups -lcupsimage -lssl -lcrypto -lz -lpthread -l:libavahi-client.a -l:libavahi-common.a -l:libdbus-1.a -lsystemd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Logging next yaml tile to /src/fuzzerLogFile-0-qknTyMUZu8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -o FuzzRaster FuzzRaster.o -L./../cups/ -fsanitize=fuzzer -lcups -lcupsimage -lssl -lcrypto -lz -lpthread -l:libavahi-client.a -l:libavahi-common.a -l:libdbus-1.a -lsystemd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Logging next yaml tile to /src/fuzzerLogFile-0-X3Jbh10qJK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzCUPS /workspace/out/libfuzzer-introspector-x86_64/FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzIPP /workspace/out/libfuzzer-introspector-x86_64/FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzRaster /workspace/out/libfuzzer-introspector-x86_64/FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/oss-fuzz-bloat/cups Step #6 - "compile-libfuzzer-introspector-x86_64": /src/oss-fuzz-bloat/cups /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzCUPS_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzCUPS_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzIPP_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzIPP_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp FuzzRaster_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/FuzzRaster_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 92% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2954 B/58.2 kB 5%] 100% [Working] Fetched 469 kB in 0s (1237 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18891 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.9MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.0MB/s eta 0:00:01  |▊ | 20kB 23.6MB/s eta 0:00:01  |█▏ | 30kB 28.9MB/s eta 0:00:01  |█▌ | 40kB 32.0MB/s eta 0:00:01  |██ | 51kB 34.5MB/s eta 0:00:01  |██▎ | 61kB 37.0MB/s eta 0:00:01  |██▋ | 71kB 37.3MB/s eta 0:00:01  |███ | 81kB 39.1MB/s eta 0:00:01  |███▍ | 92kB 39.9MB/s eta 0:00:01  |███▉ | 102kB 40.1MB/s eta 0:00:01  |████▏ | 112kB 40.1MB/s eta 0:00:01  |████▌ | 122kB 40.1MB/s eta 0:00:01  |█████ | 133kB 40.1MB/s eta 0:00:01  |█████▎ | 143kB 40.1MB/s eta 0:00:01  |█████▊ | 153kB 40.1MB/s eta 0:00:01  |██████ | 163kB 40.1MB/s eta 0:00:01  |██████▌ | 174kB 40.1MB/s eta 0:00:01  |██████▉ | 184kB 40.1MB/s eta 0:00:01  |███████▏ | 194kB 40.1MB/s eta 0:00:01  |███████▋ | 204kB 40.1MB/s eta 0:00:01  |████████ | 215kB 40.1MB/s eta 0:00:01  |████████▍ | 225kB 40.1MB/s eta 0:00:01  |████████▊ | 235kB 40.1MB/s eta 0:00:01  |█████████ | 245kB 40.1MB/s eta 0:00:01  |█████████▌ | 256kB 40.1MB/s eta 0:00:01  |█████████▉ | 266kB 40.1MB/s eta 0:00:01  |██████████▎ | 276kB 40.1MB/s eta 0:00:01  |██████████▋ | 286kB 40.1MB/s eta 0:00:01  |███████████ | 296kB 40.1MB/s eta 0:00:01  |███████████▍ | 307kB 40.1MB/s eta 0:00:01  |███████████▊ | 317kB 40.1MB/s eta 0:00:01  |████████████▏ | 327kB 40.1MB/s eta 0:00:01  |████████████▌ | 337kB 40.1MB/s eta 0:00:01  |█████████████ | 348kB 40.1MB/s eta 0:00:01  |█████████████▎ | 358kB 40.1MB/s eta 0:00:01  |█████████████▋ | 368kB 40.1MB/s eta 0:00:01  |██████████████ | 378kB 40.1MB/s eta 0:00:01  |██████████████▍ | 389kB 40.1MB/s eta 0:00:01  |██████████████▉ | 399kB 40.1MB/s eta 0:00:01  |███████████████▏ | 409kB 40.1MB/s eta 0:00:01  |███████████████▋ | 419kB 40.1MB/s eta 0:00:01  |████████████████ | 430kB 40.1MB/s eta 0:00:01  |████████████████▎ | 440kB 40.1MB/s eta 0:00:01  |████████████████▊ | 450kB 40.1MB/s eta 0:00:01  |█████████████████ | 460kB 40.1MB/s eta 0:00:01  |█████████████████▌ | 471kB 40.1MB/s eta 0:00:01  |█████████████████▉ | 481kB 40.1MB/s eta 0:00:01  |██████████████████▏ | 491kB 40.1MB/s eta 0:00:01  |██████████████████▋ | 501kB 40.1MB/s eta 0:00:01  |███████████████████ | 512kB 40.1MB/s eta 0:00:01  |███████████████████▍ | 522kB 40.1MB/s eta 0:00:01  |███████████████████▊ | 532kB 40.1MB/s eta 0:00:01  |████████████████████▏ | 542kB 40.1MB/s eta 0:00:01  |████████████████████▌ | 552kB 40.1MB/s eta 0:00:01  |████████████████████▉ | 563kB 40.1MB/s eta 0:00:01  |█████████████████████▎ | 573kB 40.1MB/s eta 0:00:01  |█████████████████████▋ | 583kB 40.1MB/s eta 0:00:01  |██████████████████████ | 593kB 40.1MB/s eta 0:00:01  |██████████████████████▍ | 604kB 40.1MB/s eta 0:00:01  |██████████████████████▊ | 614kB 40.1MB/s eta 0:00:01  |███████████████████████▏ | 624kB 40.1MB/s eta 0:00:01  |███████████████████████▌ | 634kB 40.1MB/s eta 0:00:01  |████████████████████████ | 645kB 40.1MB/s eta 0:00:01  |████████████████████████▎ | 655kB 40.1MB/s eta 0:00:01  |████████████████████████▊ | 665kB 40.1MB/s eta 0:00:01  |█████████████████████████ | 675kB 40.1MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 40.1MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 40.1MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 40.1MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 40.1MB/s eta 0:00:01  |███████████████████████████ | 727kB 40.1MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 40.1MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 40.1MB/s eta 0:00:01  |████████████████████████████ | 757kB 40.1MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 40.1MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 40.1MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 40.1MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 40.1MB/s eta 0:00:01  |██████████████████████████████ | 808kB 40.1MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 40.1MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 40.1MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 40.1MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 40.1MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 40.1MB/s eta 0:00:01  |████████████████████████████████| 870kB 40.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 31.5 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/5.1 MB 17.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 4.2/5.1 MB 40.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 36.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.5 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.7 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.0 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 20.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.8/9.2 MB 43.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.9/17.3 MB 85.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.1/17.3 MB 86.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.1/17.3 MB 78.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.3/17.3 MB 78.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 80.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 61.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 96.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data' and '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data' and '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data' and '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.yaml' and '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.yaml' and '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.yaml' and '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:48.631 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:48.631 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzIPP is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:48.631 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzRaster is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:48.631 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:48.631 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/FuzzCUPS is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:48.694 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qknTyMUZu8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:48.758 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X3Jbh10qJK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.020 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jsWgzwr4vi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.020 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzIPP', 'fuzzer_log_file': 'fuzzerLogFile-0-qknTyMUZu8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzRaster', 'fuzzer_log_file': 'fuzzerLogFile-0-X3Jbh10qJK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/FuzzCUPS', 'fuzzer_log_file': 'fuzzerLogFile-0-jsWgzwr4vi'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.021 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.250 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.251 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.275 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qknTyMUZu8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:49.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:51.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:51.686 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:51.691 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:51.691 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qknTyMUZu8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:51.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:51.899 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:56.661 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:56.661 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:57.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.983 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.983 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.983 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.984 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qknTyMUZu8.data with fuzzerLogFile-0-qknTyMUZu8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.984 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X3Jbh10qJK.data with fuzzerLogFile-0-X3Jbh10qJK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.984 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jsWgzwr4vi.data with fuzzerLogFile-0-jsWgzwr4vi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.984 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.984 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:58.999 INFO fuzzer_profile - accummulate_profile: FuzzIPP: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.001 INFO fuzzer_profile - accummulate_profile: FuzzRaster: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.003 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.021 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.021 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.024 INFO fuzzer_profile - accummulate_profile: FuzzIPP: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.024 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.025 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.025 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.026 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzIPP.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzIPP.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.027 INFO fuzzer_profile - accummulate_profile: FuzzRaster: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.028 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzRaster.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzRaster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.032 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.032 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.035 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.037 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/FuzzCUPS.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FuzzCUPS.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.043 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.043 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.043 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.043 INFO fuzzer_profile - accummulate_profile: FuzzRaster: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.046 INFO fuzzer_profile - accummulate_profile: FuzzRaster: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.059 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.059 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.059 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.060 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.062 INFO fuzzer_profile - accummulate_profile: FuzzCUPS: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.075 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.077 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.077 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.077 INFO fuzzer_profile - accummulate_profile: FuzzIPP: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:16:59.079 INFO fuzzer_profile - accummulate_profile: FuzzIPP: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.027 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.028 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.028 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.028 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.029 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.061 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.090 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.090 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.137 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240522/linux -- FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.138 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240522/FuzzRaster/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:01.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.073 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240522/linux -- FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.075 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240522/FuzzIPP/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:03.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.008 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240522/linux -- FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240522/FuzzCUPS/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:05.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:06.959 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:06.996 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:06.996 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:06.996 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:06.996 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.012 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.013 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.030 INFO html_report - create_all_function_table: Assembled a total of 714 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.031 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.058 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.060 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.060 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.061 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.061 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:07.776 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.055 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzRaster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.056 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.126 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.127 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.452 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.453 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.463 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.469 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.469 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 718 -- : 718 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.470 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.471 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.953 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzIPP_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:08.953 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (615 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.122 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.283 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.283 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.296 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.298 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.299 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 338 -- : 338 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.299 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.300 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.522 INFO html_helpers - create_horisontal_calltree_image: Creating image FuzzCUPS_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.523 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.580 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.581 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.676 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.687 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.687 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:09.687 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:11.994 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:11.995 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:11.995 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:11.996 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:14.319 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:14.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:14.358 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:14.359 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:14.359 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.413 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.449 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.454 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:16.454 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:18.837 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:18.838 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:18.877 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:18.881 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:18.881 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:20.965 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:20.966 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:21.004 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:21.007 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:21.008 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.396 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.397 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.436 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.439 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:23.439 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.522 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.524 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.563 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.566 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:25.566 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:27.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:27.621 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:27.661 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:27.663 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:27.664 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:30.004 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:30.005 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:30.045 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:30.047 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:30.048 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.433 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.474 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.476 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:32.476 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.545 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.546 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.586 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['_ppdCreateFromIPP', 'cupsMarkOptions', '_cupsEncodeOption', 'httpResolveURI', '_cupsConvertOptions', 'ippValidateAttribute', 'ppdEmitJCL', '_ppdCacheCreateWithFile', 'cupsSignCredentialsRequest', 'cupsGetCredentialsTrust'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.615 INFO html_report - create_all_function_table: Assembled a total of 714 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.629 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.658 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.658 INFO engine_input - analysis_func: Generating input for FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.664 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsRasterOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterAddError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.664 INFO engine_input - analysis_func: Generating input for FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.669 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsLangString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ipp_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.671 INFO engine_input - analysis_func: Generating input for FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: error_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterExecPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.676 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.677 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.677 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.678 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.678 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.743 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.743 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.743 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.782 INFO sinks_analyser - analysis_func: ['FuzzIPP.c', 'FuzzRaster.c', 'FuzzCUPS.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.785 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.788 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.812 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.872 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.875 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.877 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.894 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.913 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.915 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.928 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.928 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.928 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.928 INFO annotated_cfg - analysis_func: Analysing: FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.929 INFO annotated_cfg - analysis_func: Analysing: FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.933 INFO annotated_cfg - analysis_func: Analysing: FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240522/linux -- FuzzRaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240522/linux -- FuzzIPP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240522/linux -- FuzzCUPS Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.950 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:34.987 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:35.031 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:35.083 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:40.986 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.420 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.420 INFO debug_info - create_friendly_debug_types: Have to create for 18671 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.493 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.510 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.698 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.715 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.732 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.750 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:41.767 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:42.674 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http.c ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-support.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/language.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/tls-openssl.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/usersys.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-cache.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/hash.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ipp.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ipp-support.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/md5.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/fuzzer/FuzzCUPS.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-interpret.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/options.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/string-private.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-error.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/string.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/thread.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/transcode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-emit.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-mark.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-page.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/array.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/globals.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-addr.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-addrlist.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/request.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/tls.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-attr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-conflicts.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-custom.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/auth.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/dnssd.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/encode.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/file.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/getputfile.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/pwg-media.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/tempfile.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/fuzzer/FuzzIPP.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-stream.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/fuzzer/FuzzRaster.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-stubs.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:43.007 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:43.093 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:17:43.093 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 0.0 B/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzRaster.covreport [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qknTyMUZu8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/262 files][ 1.2 KiB/882.6 MiB] 0% Done / [1/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: / [1/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [1/262 files][ 1.2 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 2.5 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzRaster_colormap.png [Content-Type=image/png]... Step #8: / [1/262 files][530.5 KiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 1.6 MiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 2.1 MiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 3.4 MiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [1/262 files][ 7.7 MiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 8.8 MiB/882.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 9.5 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [1/262 files][ 10.1 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 11.5 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 11.8 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 11.9 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 11.9 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 11.9 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 11.9 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/262 files][ 11.9 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/262 files][ 12.4 MiB/882.6 MiB] 1% Done / [2/262 files][ 16.3 MiB/882.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/262 files][ 22.0 MiB/882.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/262 files][ 22.5 MiB/882.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [2/262 files][ 22.7 MiB/882.6 MiB] 2% Done / [3/262 files][ 24.0 MiB/882.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/262 files][ 24.8 MiB/882.6 MiB] 2% Done / [4/262 files][ 24.8 MiB/882.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [4/262 files][ 25.0 MiB/882.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/262 files][ 26.1 MiB/882.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/262 files][ 27.1 MiB/882.6 MiB] 3% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [4/262 files][ 27.9 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/262 files][ 28.6 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [4/262 files][ 31.5 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/262 files][ 32.4 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/262 files][ 32.9 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [4/262 files][ 33.1 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/262 files][ 33.4 MiB/882.6 MiB] 3% Done - [5/262 files][ 33.9 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 34.2 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 34.9 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 35.2 MiB/882.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 35.4 MiB/882.6 MiB] 4% Done - [5/262 files][ 35.4 MiB/882.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzCUPS.covreport [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 35.7 MiB/882.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 37.8 MiB/882.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 38.3 MiB/882.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 40.6 MiB/882.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 41.9 MiB/882.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 44.2 MiB/882.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [5/262 files][ 45.0 MiB/882.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 47.3 MiB/882.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 49.1 MiB/882.6 MiB] 5% Done - [5/262 files][ 49.4 MiB/882.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzIPP.covreport [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 49.6 MiB/882.6 MiB] 5% Done - [5/262 files][ 50.5 MiB/882.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsWgzwr4vi.data [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 51.9 MiB/882.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 52.4 MiB/882.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 52.5 MiB/882.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzCUPS_colormap.png [Content-Type=image/png]... Step #8: - [5/262 files][ 52.5 MiB/882.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FuzzIPP_colormap.png [Content-Type=image/png]... Step #8: - [5/262 files][ 53.0 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qknTyMUZu8.data [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 53.3 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 53.6 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3Jbh10qJK.data [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 53.8 MiB/882.6 MiB] 6% Done - [5/262 files][ 53.8 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 54.6 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 55.1 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 55.4 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/262 files][ 55.9 MiB/882.6 MiB] 6% Done - [6/262 files][ 56.4 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 57.2 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 58.0 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 59.0 MiB/882.6 MiB] 6% Done - [6/262 files][ 59.0 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 61.3 MiB/882.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 62.3 MiB/882.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 63.6 MiB/882.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 68.0 MiB/882.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 68.3 MiB/882.6 MiB] 7% Done - [6/262 files][ 68.5 MiB/882.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 70.6 MiB/882.6 MiB] 7% Done - [6/262 files][ 70.6 MiB/882.6 MiB] 7% Done - [6/262 files][ 70.8 MiB/882.6 MiB] 8% Done - [6/262 files][ 70.8 MiB/882.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/262 files][ 71.4 MiB/882.6 MiB] 8% Done - [6/262 files][ 71.4 MiB/882.6 MiB] 8% Done - [6/262 files][ 72.6 MiB/882.6 MiB] 8% Done - [7/262 files][ 73.4 MiB/882.6 MiB] 8% Done - [8/262 files][ 73.4 MiB/882.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: - [8/262 files][ 80.1 MiB/882.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/262 files][ 81.7 MiB/882.6 MiB] 9% Done - [9/262 files][ 83.2 MiB/882.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/262 files][ 88.4 MiB/882.6 MiB] 10% Done - [9/262 files][ 88.6 MiB/882.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/262 files][ 89.7 MiB/882.6 MiB] 10% Done - [10/262 files][ 89.9 MiB/882.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/262 files][ 91.8 MiB/882.6 MiB] 10% Done - [11/262 files][ 92.8 MiB/882.6 MiB] 10% Done - [11/262 files][ 92.8 MiB/882.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/262 files][ 94.1 MiB/882.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/262 files][ 96.2 MiB/882.6 MiB] 10% Done - [11/262 files][ 96.5 MiB/882.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [11/262 files][ 97.5 MiB/882.6 MiB] 11% Done - [11/262 files][ 98.0 MiB/882.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: - [11/262 files][ 99.1 MiB/882.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/262 files][100.6 MiB/882.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qknTyMUZu8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/262 files][101.6 MiB/882.6 MiB] 11% Done - [11/262 files][102.2 MiB/882.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/262 files][103.7 MiB/882.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/262 files][104.0 MiB/882.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jsWgzwr4vi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/262 files][105.8 MiB/882.6 MiB] 11% Done - [12/262 files][105.8 MiB/882.6 MiB] 11% Done - [12/262 files][105.8 MiB/882.6 MiB] 11% Done - [13/262 files][105.8 MiB/882.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/262 files][106.0 MiB/882.6 MiB] 12% Done - [13/262 files][106.0 MiB/882.6 MiB] 12% Done - [13/262 files][106.0 MiB/882.6 MiB] 12% Done - [13/262 files][106.6 MiB/882.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/262 files][108.4 MiB/882.6 MiB] 12% Done - [13/262 files][108.6 MiB/882.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [13/262 files][110.7 MiB/882.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [14/262 files][110.7 MiB/882.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [14/262 files][110.9 MiB/882.6 MiB] 12% Done - [15/262 files][112.0 MiB/882.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [15/262 files][113.0 MiB/882.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [15/262 files][113.2 MiB/882.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/262 files][115.1 MiB/882.6 MiB] 13% Done - [15/262 files][116.1 MiB/882.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [15/262 files][116.9 MiB/882.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [15/262 files][116.9 MiB/882.6 MiB] 13% Done - [15/262 files][116.9 MiB/882.6 MiB] 13% Done - [15/262 files][118.2 MiB/882.6 MiB] 13% Done - [15/262 files][119.2 MiB/882.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X3Jbh10qJK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: - [15/262 files][120.8 MiB/882.6 MiB] 13% Done - [15/262 files][120.8 MiB/882.6 MiB] 13% Done - [15/262 files][121.3 MiB/882.6 MiB] 13% Done - [15/262 files][122.0 MiB/882.6 MiB] 13% Done - [15/262 files][123.1 MiB/882.6 MiB] 13% Done - [15/262 files][123.3 MiB/882.6 MiB] 13% Done - [15/262 files][124.1 MiB/882.6 MiB] 14% Done - [15/262 files][124.6 MiB/882.6 MiB] 14% Done - [15/262 files][124.9 MiB/882.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/lookup.h [Content-Type=text/x-chdr]... Step #8: - [15/262 files][126.2 MiB/882.6 MiB] 14% Done - [15/262 files][126.7 MiB/882.6 MiB] 14% Done - [15/262 files][127.5 MiB/882.6 MiB] 14% Done - [15/262 files][127.5 MiB/882.6 MiB] 14% Done - [15/262 files][128.2 MiB/882.6 MiB] 14% Done - [16/262 files][128.2 MiB/882.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/publish.h [Content-Type=text/x-chdr]... Step #8: - [16/262 files][130.8 MiB/882.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/client.h [Content-Type=text/x-chdr]... Step #8: - [16/262 files][131.1 MiB/882.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/simple-watch.h [Content-Type=text/x-chdr]... Step #8: - [16/262 files][137.3 MiB/882.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/strlst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/address.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: - [16/262 files][140.9 MiB/882.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: - [16/262 files][141.9 MiB/882.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [16/262 files][142.8 MiB/882.6 MiB] 16% Done - [16/262 files][143.5 MiB/882.6 MiB] 16% Done - [16/262 files][146.4 MiB/882.6 MiB] 16% Done - [16/262 files][146.4 MiB/882.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [16/262 files][146.5 MiB/882.6 MiB] 16% Done - [16/262 files][148.3 MiB/882.6 MiB] 16% Done - [16/262 files][148.3 MiB/882.6 MiB] 16% Done - [16/262 files][149.1 MiB/882.6 MiB] 16% Done - [16/262 files][149.3 MiB/882.6 MiB] 16% Done - [16/262 files][149.3 MiB/882.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [16/262 files][150.4 MiB/882.6 MiB] 17% Done - [17/262 files][152.7 MiB/882.6 MiB] 17% Done - [18/262 files][152.7 MiB/882.6 MiB] 17% Done - [18/262 files][153.7 MiB/882.6 MiB] 17% Done - [18/262 files][160.5 MiB/882.6 MiB] 18% Done - [18/262 files][160.5 MiB/882.6 MiB] 18% Done - [19/262 files][164.0 MiB/882.6 MiB] 18% Done - [20/262 files][164.5 MiB/882.6 MiB] 18% Done - [21/262 files][164.5 MiB/882.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: - [21/262 files][167.7 MiB/882.6 MiB] 19% Done - [21/262 files][168.0 MiB/882.6 MiB] 19% Done - [22/262 files][168.0 MiB/882.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [22/262 files][168.2 MiB/882.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: - [22/262 files][169.0 MiB/882.6 MiB] 19% Done - [23/262 files][169.0 MiB/882.6 MiB] 19% Done - [24/262 files][169.0 MiB/882.6 MiB] 19% Done - [25/262 files][169.0 MiB/882.6 MiB] 19% Done - [26/262 files][169.5 MiB/882.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [27/262 files][170.0 MiB/882.6 MiB] 19% Done - [27/262 files][170.0 MiB/882.6 MiB] 19% Done - [28/262 files][170.3 MiB/882.6 MiB] 19% Done - [29/262 files][171.1 MiB/882.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [30/262 files][171.8 MiB/882.6 MiB] 19% Done - [30/262 files][171.9 MiB/882.6 MiB] 19% Done - [31/262 files][172.4 MiB/882.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: - [31/262 files][173.2 MiB/882.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: - [31/262 files][174.2 MiB/882.6 MiB] 19% Done - [32/262 files][174.2 MiB/882.6 MiB] 19% Done - [33/262 files][174.2 MiB/882.6 MiB] 19% Done - [34/262 files][175.8 MiB/882.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [35/262 files][175.8 MiB/882.6 MiB] 19% Done - [35/262 files][175.8 MiB/882.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ \ [35/262 files][177.3 MiB/882.6 MiB] 20% Done \ [35/262 files][177.3 MiB/882.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: \ [35/262 files][178.1 MiB/882.6 MiB] 20% Done \ [36/262 files][178.1 MiB/882.6 MiB] 20% Done \ [37/262 files][178.1 MiB/882.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: \ [37/262 files][178.9 MiB/882.6 MiB] 20% Done \ [38/262 files][179.9 MiB/882.6 MiB] 20% Done \ [39/262 files][179.9 MiB/882.6 MiB] 20% Done \ [40/262 files][179.9 MiB/882.6 MiB] 20% Done \ [41/262 files][181.2 MiB/882.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [42/262 files][182.5 MiB/882.6 MiB] 20% Done \ [43/262 files][182.5 MiB/882.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [43/262 files][184.3 MiB/882.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [43/262 files][186.4 MiB/882.6 MiB] 21% Done \ [44/262 files][187.2 MiB/882.6 MiB] 21% Done \ [44/262 files][188.0 MiB/882.6 MiB] 21% Done \ [44/262 files][188.2 MiB/882.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [44/262 files][192.6 MiB/882.6 MiB] 21% Done \ [45/262 files][194.4 MiB/882.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: \ [46/262 files][194.7 MiB/882.6 MiB] 22% Done \ [47/262 files][194.9 MiB/882.6 MiB] 22% Done \ [47/262 files][194.9 MiB/882.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [48/262 files][194.9 MiB/882.6 MiB] 22% Done \ [49/262 files][194.9 MiB/882.6 MiB] 22% Done \ [50/262 files][195.2 MiB/882.6 MiB] 22% Done \ [51/262 files][195.2 MiB/882.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/fuzzer/FuzzCUPS.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/fuzzer/FuzzRaster.c [Content-Type=text/x-csrc]... Step #8: \ [52/262 files][197.2 MiB/882.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [52/262 files][198.5 MiB/882.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/fuzzer/FuzzIPP.c [Content-Type=text/x-csrc]... Step #8: \ [52/262 files][200.4 MiB/882.6 MiB] 22% Done \ [53/262 files][201.6 MiB/882.6 MiB] 22% Done \ [53/262 files][204.0 MiB/882.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/array.c [Content-Type=text/x-csrc]... Step #8: \ [53/262 files][204.0 MiB/882.6 MiB] 23% Done \ [53/262 files][205.0 MiB/882.6 MiB] 23% Done \ [53/262 files][206.0 MiB/882.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5.c [Content-Type=text/x-csrc]... Step #8: \ [53/262 files][208.4 MiB/882.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dnssd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-cache.c [Content-Type=text/x-csrc]... Step #8: \ [54/262 files][216.9 MiB/882.6 MiB] 24% Done \ [55/262 files][217.4 MiB/882.6 MiB] 24% Done \ [56/262 files][217.4 MiB/882.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/encode.c [Content-Type=text/x-csrc]... Step #8: \ [57/262 files][219.8 MiB/882.6 MiB] 24% Done \ [58/262 files][221.3 MiB/882.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-mark.c [Content-Type=text/x-csrc]... Step #8: \ [58/262 files][223.9 MiB/882.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-page.c [Content-Type=text/x-csrc]... Step #8: \ [59/262 files][226.0 MiB/882.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/transcode.h [Content-Type=text/x-chdr]... Step #8: \ [59/262 files][231.7 MiB/882.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-interpret.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-attr.c [Content-Type=text/x-csrc]... Step #8: \ [59/262 files][238.2 MiB/882.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addrlist.c [Content-Type=text/x-csrc]... Step #8: \ [60/262 files][240.0 MiB/882.6 MiB] 27% Done \ [61/262 files][240.0 MiB/882.6 MiB] 27% Done \ [62/262 files][240.0 MiB/882.6 MiB] 27% Done \ [63/262 files][240.0 MiB/882.6 MiB] 27% Done \ [64/262 files][240.2 MiB/882.6 MiB] 27% Done \ [65/262 files][241.0 MiB/882.6 MiB] 27% Done \ [66/262 files][242.0 MiB/882.6 MiB] 27% Done \ [67/262 files][243.6 MiB/882.6 MiB] 27% Done \ [68/262 files][246.9 MiB/882.6 MiB] 27% Done \ [69/262 files][248.0 MiB/882.6 MiB] 28% Done \ [70/262 files][248.8 MiB/882.6 MiB] 28% Done \ [71/262 files][249.0 MiB/882.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tempfile.c [Content-Type=text/x-csrc]... Step #8: \ [71/262 files][252.9 MiB/882.6 MiB] 28% Done \ [71/262 files][255.4 MiB/882.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/array.h [Content-Type=text/x-chdr]... Step #8: \ [72/262 files][259.9 MiB/882.6 MiB] 29% Done \ [73/262 files][259.9 MiB/882.6 MiB] 29% Done \ [74/262 files][260.4 MiB/882.6 MiB] 29% Done \ [74/262 files][262.4 MiB/882.6 MiB] 29% Done \ [75/262 files][263.2 MiB/882.6 MiB] 29% Done \ [76/262 files][263.5 MiB/882.6 MiB] 29% Done \ [76/262 files][265.8 MiB/882.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg-media.c [Content-Type=text/x-csrc]... Step #8: \ [77/262 files][270.3 MiB/882.6 MiB] 30% Done \ [77/262 files][270.5 MiB/882.6 MiB] 30% Done \ [78/262 files][270.8 MiB/882.6 MiB] 30% Done \ [78/262 files][271.0 MiB/882.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-emit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/globals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language.c [Content-Type=text/x-csrc]... Step #8: \ [79/262 files][273.5 MiB/882.6 MiB] 30% Done \ [80/262 files][276.2 MiB/882.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file.h [Content-Type=text/x-chdr]... Step #8: \ [80/262 files][278.6 MiB/882.6 MiB] 31% Done \ [81/262 files][278.6 MiB/882.6 MiB] 31% Done \ [82/262 files][279.1 MiB/882.6 MiB] 31% Done \ [83/262 files][281.9 MiB/882.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cups-private.h [Content-Type=text/x-chdr]... Step #8: \ [83/262 files][281.9 MiB/882.6 MiB] 31% Done \ [84/262 files][283.2 MiB/882.6 MiB] 32% Done \ [85/262 files][284.3 MiB/882.6 MiB] 32% Done \ [86/262 files][284.3 MiB/882.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5-internal.h [Content-Type=text/x-chdr]... Step #8: \ [86/262 files][288.4 MiB/882.6 MiB] 32% Done \ [87/262 files][288.7 MiB/882.6 MiB] 32% Done \ [88/262 files][289.2 MiB/882.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-conflicts.c [Content-Type=text/x-csrc]... Step #8: \ [88/262 files][292.3 MiB/882.6 MiB] 33% Done \ [88/262 files][292.8 MiB/882.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/thread.h [Content-Type=text/x-chdr]... Step #8: \ [88/262 files][294.1 MiB/882.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls-openssl.c [Content-Type=text/x-csrc]... Step #8: \ [89/262 files][303.3 MiB/882.6 MiB] 34% Done \ [90/262 files][304.6 MiB/882.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stubs.c [Content-Type=text/x-csrc]... Step #8: \ [91/262 files][311.0 MiB/882.6 MiB] 35% Done \ [92/262 files][311.7 MiB/882.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/string.c [Content-Type=text/x-csrc]... Step #8: \ [93/262 files][314.3 MiB/882.6 MiB] 35% Done \ [94/262 files][314.3 MiB/882.6 MiB] 35% Done \ [95/262 files][317.7 MiB/882.6 MiB] 35% Done \ [95/262 files][320.3 MiB/882.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/string-private.h [Content-Type=text/x-chdr]... Step #8: \ [95/262 files][324.4 MiB/882.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-error.c [Content-Type=text/x-csrc]... Step #8: \ [96/262 files][325.1 MiB/882.6 MiB] 36% Done \ [97/262 files][325.4 MiB/882.6 MiB] 36% Done \ [98/262 files][326.7 MiB/882.6 MiB] 37% Done \ [99/262 files][326.7 MiB/882.6 MiB] 37% Done \ [100/262 files][327.2 MiB/882.6 MiB] 37% Done \ [101/262 files][327.4 MiB/882.6 MiB] 37% Done \ [102/262 files][327.7 MiB/882.6 MiB] 37% Done \ [103/262 files][328.2 MiB/882.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd.h [Content-Type=text/x-chdr]... Step #8: \ [104/262 files][334.0 MiB/882.6 MiB] 37% Done \ [105/262 files][334.2 MiB/882.6 MiB] 37% Done \ [106/262 files][334.7 MiB/882.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language.h [Content-Type=text/x-chdr]... Step #8: \ [107/262 files][335.5 MiB/882.6 MiB] 38% Done \ [108/262 files][337.8 MiB/882.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dnssd.h [Content-Type=text/x-chdr]... Step #8: \ [108/262 files][341.2 MiB/882.6 MiB] 38% Done \ [109/262 files][343.8 MiB/882.6 MiB] 38% Done \ [110/262 files][344.6 MiB/882.6 MiB] 39% Done \ [111/262 files][344.8 MiB/882.6 MiB] 39% Done \ [112/262 files][350.9 MiB/882.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/hash.c [Content-Type=text/x-csrc]... Step #8: \ [113/262 files][352.2 MiB/882.6 MiB] 39% Done \ [114/262 files][352.9 MiB/882.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language-private.h [Content-Type=text/x-chdr]... Step #8: \ [114/262 files][354.5 MiB/882.6 MiB] 40% Done \ [115/262 files][355.0 MiB/882.6 MiB] 40% Done \ [116/262 files][355.3 MiB/882.6 MiB] 40% Done \ [117/262 files][356.5 MiB/882.6 MiB] 40% Done \ [118/262 files][358.1 MiB/882.6 MiB] 40% Done \ [118/262 files][360.6 MiB/882.6 MiB] 40% Done \ [118/262 files][364.2 MiB/882.6 MiB] 41% Done \ [118/262 files][364.5 MiB/882.6 MiB] 41% Done \ [118/262 files][372.1 MiB/882.6 MiB] 42% Done \ [118/262 files][373.4 MiB/882.6 MiB] 42% Done \ [119/262 files][374.2 MiB/882.6 MiB] 42% Done \ [120/262 files][375.5 MiB/882.6 MiB] 42% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-custom.c [Content-Type=text/x-csrc]... Step #8: | [120/262 files][390.0 MiB/882.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http.c [Content-Type=text/x-csrc]... Step #8: | [121/262 files][391.1 MiB/882.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getputfile.c [Content-Type=text/x-csrc]... Step #8: | [122/262 files][393.7 MiB/882.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stream.c [Content-Type=text/x-csrc]... Step #8: | [123/262 files][395.1 MiB/882.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/usersys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/auth.c [Content-Type=text/x-csrc]... Step #8: | [123/262 files][402.4 MiB/882.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/request.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file.c [Content-Type=text/x-csrc]... Step #8: | [124/262 files][408.1 MiB/882.6 MiB] 46% Done | [125/262 files][409.4 MiB/882.6 MiB] 46% Done | [125/262 files][409.4 MiB/882.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cups.h [Content-Type=text/x-chdr]... Step #8: | [126/262 files][409.6 MiB/882.6 MiB] 46% Done | [127/262 files][409.9 MiB/882.6 MiB] 46% Done | [128/262 files][410.9 MiB/882.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/options.c [Content-Type=text/x-csrc]... Step #8: | [128/262 files][415.2 MiB/882.6 MiB] 47% Done | [128/262 files][416.8 MiB/882.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-support.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/thread.c [Content-Type=text/x-csrc]... Step #8: | [129/262 files][419.2 MiB/882.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/transcode.c [Content-Type=text/x-csrc]... Step #8: | [130/262 files][419.2 MiB/882.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-support.c [Content-Type=text/x-csrc]... Step #8: | [130/262 files][420.4 MiB/882.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-private.h [Content-Type=text/x-chdr]... Step #8: | [131/262 files][424.6 MiB/882.6 MiB] 48% Done | [132/262 files][425.6 MiB/882.6 MiB] 48% Done | [133/262 files][425.6 MiB/882.6 MiB] 48% Done | [134/262 files][426.4 MiB/882.6 MiB] 48% Done | [135/262 files][426.4 MiB/882.6 MiB] 48% Done | [136/262 files][426.4 MiB/882.6 MiB] 48% Done | [137/262 files][426.4 MiB/882.6 MiB] 48% Done | [138/262 files][426.4 MiB/882.6 MiB] 48% Done | [139/262 files][426.4 MiB/882.6 MiB] 48% Done | [140/262 files][426.4 MiB/882.6 MiB] 48% Done | [141/262 files][429.2 MiB/882.6 MiB] 48% Done | [141/262 files][434.9 MiB/882.6 MiB] 49% Done | [142/262 files][440.9 MiB/882.6 MiB] 49% Done | [143/262 files][440.9 MiB/882.6 MiB] 49% Done | [144/262 files][445.3 MiB/882.6 MiB] 50% Done | [145/262 files][445.9 MiB/882.6 MiB] 50% Done | [146/262 files][450.5 MiB/882.6 MiB] 51% Done | [147/262 files][454.7 MiB/882.6 MiB] 51% Done | [147/262 files][456.2 MiB/882.6 MiB] 51% Done | [148/262 files][456.5 MiB/882.6 MiB] 51% Done | [149/262 files][462.4 MiB/882.6 MiB] 52% Done | [150/262 files][464.5 MiB/882.6 MiB] 52% Done | [151/262 files][464.5 MiB/882.6 MiB] 52% Done | [152/262 files][466.9 MiB/882.6 MiB] 52% Done | [153/262 files][467.4 MiB/882.6 MiB] 52% Done | [154/262 files][470.4 MiB/882.6 MiB] 53% Done | [155/262 files][470.4 MiB/882.6 MiB] 53% Done | [156/262 files][471.2 MiB/882.6 MiB] 53% Done | [157/262 files][472.5 MiB/882.6 MiB] 53% Done | [157/262 files][473.8 MiB/882.6 MiB] 53% Done | [157/262 files][476.9 MiB/882.6 MiB] 54% Done | [158/262 files][480.3 MiB/882.6 MiB] 54% Done | [159/262 files][480.8 MiB/882.6 MiB] 54% Done | [160/262 files][483.9 MiB/882.6 MiB] 54% Done | [160/262 files][486.0 MiB/882.6 MiB] 55% Done | [161/262 files][490.4 MiB/882.6 MiB] 55% Done | [162/262 files][493.5 MiB/882.6 MiB] 55% Done | [163/262 files][494.3 MiB/882.6 MiB] 56% Done | [163/262 files][496.4 MiB/882.6 MiB] 56% Done | [164/262 files][498.4 MiB/882.6 MiB] 56% Done | [165/262 files][500.2 MiB/882.6 MiB] 56% Done | [165/262 files][504.6 MiB/882.6 MiB] 57% Done | [166/262 files][507.2 MiB/882.6 MiB] 57% Done | [167/262 files][508.0 MiB/882.6 MiB] 57% Done | [168/262 files][510.5 MiB/882.6 MiB] 57% Done | [168/262 files][511.2 MiB/882.6 MiB] 57% Done | [169/262 files][515.6 MiB/882.6 MiB] 58% Done | [170/262 files][516.4 MiB/882.6 MiB] 58% Done | [171/262 files][519.2 MiB/882.6 MiB] 58% Done | [172/262 files][527.2 MiB/882.6 MiB] 59% Done | [172/262 files][528.8 MiB/882.6 MiB] 59% Done | [172/262 files][531.4 MiB/882.6 MiB] 60% Done | [173/262 files][532.4 MiB/882.6 MiB] 60% Done | [174/262 files][532.4 MiB/882.6 MiB] 60% Done | [175/262 files][535.5 MiB/882.6 MiB] 60% Done | [176/262 files][540.4 MiB/882.6 MiB] 61% Done | [177/262 files][549.2 MiB/882.6 MiB] 62% Done | [178/262 files][550.7 MiB/882.6 MiB] 62% Done | [179/262 files][560.6 MiB/882.6 MiB] 63% Done | [180/262 files][567.0 MiB/882.6 MiB] 64% Done | [181/262 files][581.4 MiB/882.6 MiB] 65% Done | [182/262 files][582.4 MiB/882.6 MiB] 65% Done | [183/262 files][582.4 MiB/882.6 MiB] 65% Done | [183/262 files][587.9 MiB/882.6 MiB] 66% Done | [183/262 files][591.2 MiB/882.6 MiB] 66% Done | [183/262 files][593.8 MiB/882.6 MiB] 67% Done | [184/262 files][595.3 MiB/882.6 MiB] 67% Done | [184/262 files][595.6 MiB/882.6 MiB] 67% Done | [185/262 files][597.9 MiB/882.6 MiB] 67% Done | [185/262 files][601.2 MiB/882.6 MiB] 68% Done | [186/262 files][603.0 MiB/882.6 MiB] 68% Done | [187/262 files][603.0 MiB/882.6 MiB] 68% Done | [188/262 files][604.1 MiB/882.6 MiB] 68% Done | [188/262 files][604.3 MiB/882.6 MiB] 68% Done | [188/262 files][611.0 MiB/882.6 MiB] 69% Done | [188/262 files][614.0 MiB/882.6 MiB] 69% Done | [189/262 files][614.8 MiB/882.6 MiB] 69% Done | [189/262 files][616.4 MiB/882.6 MiB] 69% Done | [190/262 files][616.9 MiB/882.6 MiB] 69% Done | [190/262 files][618.2 MiB/882.6 MiB] 70% Done | [190/262 files][622.3 MiB/882.6 MiB] 70% Done | [191/262 files][622.8 MiB/882.6 MiB] 70% Done | [192/262 files][622.8 MiB/882.6 MiB] 70% Done | [192/262 files][624.5 MiB/882.6 MiB] 70% Done / / [193/262 files][626.9 MiB/882.6 MiB] 71% Done / [193/262 files][626.9 MiB/882.6 MiB] 71% Done / [193/262 files][629.5 MiB/882.6 MiB] 71% Done / [193/262 files][630.2 MiB/882.6 MiB] 71% Done / [194/262 files][630.2 MiB/882.6 MiB] 71% Done / [195/262 files][630.5 MiB/882.6 MiB] 71% Done / [196/262 files][630.5 MiB/882.6 MiB] 71% Done / [196/262 files][630.8 MiB/882.6 MiB] 71% Done / [197/262 files][631.0 MiB/882.6 MiB] 71% Done / [197/262 files][631.0 MiB/882.6 MiB] 71% Done / [197/262 files][631.1 MiB/882.6 MiB] 71% Done / [198/262 files][631.1 MiB/882.6 MiB] 71% Done / [199/262 files][631.1 MiB/882.6 MiB] 71% Done / [200/262 files][631.1 MiB/882.6 MiB] 71% Done / [201/262 files][631.1 MiB/882.6 MiB] 71% Done / [202/262 files][631.2 MiB/882.6 MiB] 71% Done / [203/262 files][631.2 MiB/882.6 MiB] 71% Done / [204/262 files][631.2 MiB/882.6 MiB] 71% Done / [205/262 files][631.2 MiB/882.6 MiB] 71% Done / [206/262 files][632.8 MiB/882.6 MiB] 71% Done / [207/262 files][633.3 MiB/882.6 MiB] 71% Done / [208/262 files][633.3 MiB/882.6 MiB] 71% Done / [209/262 files][633.6 MiB/882.6 MiB] 71% Done / [210/262 files][634.4 MiB/882.6 MiB] 71% Done / [211/262 files][635.9 MiB/882.6 MiB] 72% Done / [212/262 files][635.9 MiB/882.6 MiB] 72% Done / [213/262 files][635.9 MiB/882.6 MiB] 72% Done / [214/262 files][636.2 MiB/882.6 MiB] 72% Done / [215/262 files][637.0 MiB/882.6 MiB] 72% Done / [216/262 files][637.0 MiB/882.6 MiB] 72% Done / [217/262 files][638.0 MiB/882.6 MiB] 72% Done / [218/262 files][642.1 MiB/882.6 MiB] 72% Done / [219/262 files][646.4 MiB/882.6 MiB] 73% Done / [220/262 files][646.4 MiB/882.6 MiB] 73% Done / [221/262 files][646.9 MiB/882.6 MiB] 73% Done / [222/262 files][647.2 MiB/882.6 MiB] 73% Done / [223/262 files][647.2 MiB/882.6 MiB] 73% Done / [224/262 files][652.2 MiB/882.6 MiB] 73% Done / [225/262 files][657.6 MiB/882.6 MiB] 74% Done / [226/262 files][670.5 MiB/882.6 MiB] 75% Done / [227/262 files][670.5 MiB/882.6 MiB] 75% Done / [228/262 files][676.7 MiB/882.6 MiB] 76% Done / [229/262 files][677.2 MiB/882.6 MiB] 76% Done / [230/262 files][677.2 MiB/882.6 MiB] 76% Done / [231/262 files][688.2 MiB/882.6 MiB] 77% Done / [232/262 files][688.4 MiB/882.6 MiB] 77% Done / [233/262 files][688.9 MiB/882.6 MiB] 78% Done / [234/262 files][690.0 MiB/882.6 MiB] 78% Done / [235/262 files][697.4 MiB/882.6 MiB] 79% Done / [236/262 files][699.5 MiB/882.6 MiB] 79% Done / [237/262 files][700.4 MiB/882.6 MiB] 79% Done / [238/262 files][714.3 MiB/882.6 MiB] 80% Done / [239/262 files][723.4 MiB/882.6 MiB] 81% Done / [240/262 files][723.4 MiB/882.6 MiB] 81% Done / [241/262 files][744.1 MiB/882.6 MiB] 84% Done / [242/262 files][758.3 MiB/882.6 MiB] 85% Done / [243/262 files][767.6 MiB/882.6 MiB] 86% Done / [244/262 files][786.4 MiB/882.6 MiB] 89% Done / [245/262 files][787.9 MiB/882.6 MiB] 89% Done / [246/262 files][789.9 MiB/882.6 MiB] 89% Done / [247/262 files][815.4 MiB/882.6 MiB] 92% Done / [248/262 files][815.4 MiB/882.6 MiB] 92% Done - - [249/262 files][837.2 MiB/882.6 MiB] 94% Done - [250/262 files][842.1 MiB/882.6 MiB] 95% Done - [251/262 files][847.5 MiB/882.6 MiB] 96% Done - [252/262 files][848.0 MiB/882.6 MiB] 96% Done - [253/262 files][856.0 MiB/882.6 MiB] 96% Done - [254/262 files][856.0 MiB/882.6 MiB] 96% Done - [255/262 files][867.5 MiB/882.6 MiB] 98% Done - [256/262 files][877.4 MiB/882.6 MiB] 99% Done - [257/262 files][878.4 MiB/882.6 MiB] 99% Done - [258/262 files][879.2 MiB/882.6 MiB] 99% Done - [259/262 files][882.6 MiB/882.6 MiB] 99% Done - [260/262 files][882.6 MiB/882.6 MiB] 99% Done - [261/262 files][882.6 MiB/882.6 MiB] 99% Done - [262/262 files][882.6 MiB/882.6 MiB] 100% Done \ Step #8: Operation completed over 262 objects/882.6 MiB. Finished Step #8 PUSH DONE