starting build "ae0ffa0b-e52e-42da-b9f2-de9e1af58e4c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: b2322709fa19: Waiting Step #0: ec3daab22494: Waiting Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 25b017c9085d: Waiting Step #0: b1b96c73e874: Waiting Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 6d8064d22942: Waiting Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 2c5826f03939: Waiting Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 5342ef9d65f0: Waiting Step #0: 6e1ab450e78e: Pulling fs layer Step #0: 0c00a16d8aaa: Waiting Step #0: 0468880b53a6: Waiting Step #0: bf550828fd45: Waiting Step #0: 242151016182: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 222eb0282449: Waiting Step #0: fe12524a520c: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240726/zip_read_file_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240726/zip_read_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240726/zip_write_encrypt_aes256_file_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240726/zip_write_encrypt_pkware_file_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.8 MiB] 0% Done / [1/4 files][500.7 KiB/ 1.8 MiB] 26% Done / [2/4 files][ 1003 KiB/ 1.8 MiB] 53% Done / [3/4 files][ 1.4 MiB/ 1.8 MiB] 77% Done / [4/4 files][ 1.8 MiB/ 1.8 MiB] 100% Done Step #1: Operation completed over 4 objects/1.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1884 Step #2: -rw-r--r-- 1 root root 512743 Jul 26 10:02 zip_read_file_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 515088 Jul 26 10:02 zip_read_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 455639 Jul 26 10:02 zip_write_encrypt_aes256_file_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 437473 Jul 26 10:02 zip_write_encrypt_pkware_file_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: bfc41af53bee: Waiting Step #4: da35800ee821: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 8c2556f55b93: Waiting Step #4: e2bf934a1fde: Waiting Step #4: bf4f02a303d8: Waiting Step #4: 67ae2060248d: Waiting Step #4: eccb1330175b: Waiting Step #4: ef31bd35b792: Waiting Step #4: b1256746ef70: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: f931609958c7: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 7384719a7753: Waiting Step #4: cbffa59180b5: Waiting Step #4: 3291b748342a: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: c9e16898e54d: Pull complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: a397e481ff57: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config zlib1g-dev libbz2-dev liblzma-dev libzstd-dev Step #4: ---> Running in 7442d7d1ca64 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 2s (2969 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: bzip2-doc cmake-data libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4: libjsoncpp1 librhash0 libuv1 libxml2 shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip liblzma-doc Step #4: The following NEW packages will be installed: Step #4: bzip2-doc cmake cmake-data libarchive13 libbz2-dev libglib2.0-0 Step #4: libglib2.0-data libicu66 libjsoncpp1 liblzma-dev librhash0 libuv1 libxml2 Step #4: libzstd-dev pkg-config shared-mime-info xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 18.0 MB of archives. Step #4: After this operation, 75.7 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libzstd-dev amd64 1.4.4+dfsg-3ubuntu0.1 [286 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 18.0 MB in 2s (9877 kB/s) Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package bzip2-doc. Step #4: Preparing to unpack .../07-bzip2-doc_1.0.8-2_all.deb ... Step #4: Unpacking bzip2-doc (1.0.8-2) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libbz2-dev:amd64. Step #4: Preparing to unpack .../13-libbz2-dev_1.0.8-2_amd64.deb ... Step #4: Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #4: Selecting previously unselected package libzstd-dev:amd64. Step #4: Preparing to unpack .../14-libzstd-dev_1.4.4+dfsg-3ubuntu0.1_amd64.deb ... Step #4: Unpacking libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../15-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../16-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package liblzma-dev:amd64. Step #4: Preparing to unpack .../17-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #4: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up bzip2-doc (1.0.8-2) ... Step #4: Setting up libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 7442d7d1ca64 Step #4: ---> 745bcef18dbd Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/nih-at/libzip.git Step #4: ---> Running in 2a78517b956e Step #4: Cloning into 'libzip'... Step #4: Removing intermediate container 2a78517b956e Step #4: ---> 0d3da6fbfb7e Step #4: Step 4/5 : WORKDIR libzip Step #4: ---> Running in 7a538b0f6b39 Step #4: Removing intermediate container 7a538b0f6b39 Step #4: ---> 953251dd90b8 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> b6970e9f0f93 Step #4: Successfully built b6970e9f0f93 Step #4: Successfully tagged gcr.io/oss-fuzz/libzip:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libzip Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileS953FN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libzip/.git Step #5 - "srcmap": + GIT_DIR=/src/libzip Step #5 - "srcmap": + cd /src/libzip Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/nih-at/libzip.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=161d8b0873a931066de8d21507d75f5c1118d348 Step #5 - "srcmap": + jq_inplace /tmp/fileS953FN '."/src/libzip" = { type: "git", url: "https://github.com/nih-at/libzip.git", rev: "161d8b0873a931066de8d21507d75f5c1118d348" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filemeY79b Step #5 - "srcmap": + cat /tmp/fileS953FN Step #5 - "srcmap": + jq '."/src/libzip" = { type: "git", url: "https://github.com/nih-at/libzip.git", rev: "161d8b0873a931066de8d21507d75f5c1118d348" }' Step #5 - "srcmap": + mv /tmp/filemeY79b /tmp/fileS953FN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileS953FN Step #5 - "srcmap": + rm /tmp/fileS953FN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libzip": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/nih-at/libzip.git", Step #5 - "srcmap": "rev": "161d8b0873a931066de8d21507d75f5c1118d348" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libzip/ossfuzz/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file CommonCrypto/CommonCrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file CommonCrypto/CommonCrypto.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _close Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _close - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _dup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _dup - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fdopen - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fileno Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fileno - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _setmode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _setmode - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snwprintf_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snwprintf_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strdup - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoi64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoi64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoui64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoui64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _unlink Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _unlink - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clonefile Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clonefile - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_memset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_memset - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fileno Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fileno - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftello Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftello - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerrorlen_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerrorlen_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., fts.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., fts.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fts_open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fts_open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int8 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int16 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int16 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int32 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FICLONERANGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FICLONERANGE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NULLABLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NULLABLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found suitable version "1.2.11", minimum required is "1.1.2") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BZip2: /usr/lib/x86_64-linux-gnu/libbz2.so (found version "1.0.8") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_auto_decoder in /usr/lib/x86_64-linux-gnu/liblzma.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_auto_decoder in /usr/lib/x86_64-linux-gnu/liblzma.so - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_easy_encoder in /usr/lib/x86_64-linux-gnu/liblzma.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_easy_encoder in /usr/lib/x86_64-linux-gnu/liblzma.so - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_lzma_preset in /usr/lib/x86_64-linux-gnu/liblzma.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_lzma_preset in /usr/lib/x86_64-linux-gnu/liblzma.so - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LibLZMA: /usr/lib/x86_64-linux-gnu/liblzma.so (found suitable version "5.2.4", minimum required is "5.2") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zstd: /usr/lib/x86_64-linux-gnu/libzstd.so (Required is at least version "1.3.6") Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:311 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": -- tools build has been disabled, but they are needed for regression tests; Step #6 - "compile-libfuzzer-introspector-x86_64": regression testing disabled Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libzip/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating zip_err_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing ZIP_SOURCE_GET_ARGS.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing libzip.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing zip_add.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing zip_add_dir.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing zip_close.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_compression_method_supported.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_delete.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_dir_add.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_discard.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_encryption_method_supported.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_clear.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_code_system.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_code_zip.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_fini.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_get_sys_type.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_get.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Preparing zip_error_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Preparing zip_error_set.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Preparing zip_error_strerror.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Preparing zip_error_system_type.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/CMakeFiles/zip.dir/zip_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Preparing zip_error_to_data.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/CMakeFiles/zip.dir/zip_add_dir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Preparing zip_error_to_str.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object lib/CMakeFiles/zip.dir/zip_add_entry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Preparing zip_fclose.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Preparing zip_errors.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object lib/CMakeFiles/zip.dir/zip_algorithm_deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object lib/CMakeFiles/zip.dir/zip_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Preparing zip_fdopen.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Preparing zip_file_add.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object lib/CMakeFiles/zip.dir/zip_delete.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Preparing zip_file_attributes_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object lib/CMakeFiles/zip.dir/zip_close.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object lib/CMakeFiles/zip.dir/zip_dir_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object lib/CMakeFiles/zip.dir/zip_dirent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object lib/CMakeFiles/zip.dir/zip_discard.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Preparing zip_file_extra_field_get.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Preparing zip_file_extra_field_delete.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Preparing zip_file_extra_fields_count.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Preparing zip_file_extra_field_set.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object lib/CMakeFiles/zip.dir/zip_entry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Preparing zip_file_get_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object lib/CMakeFiles/zip.dir/zip_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/CMakeFiles/zip.dir/zip_error_clear.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Preparing zip_file_get_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/CMakeFiles/zip.dir/zip_error_get.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/CMakeFiles/zip.dir/zip_error_get_sys_type.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Preparing zip_file_rename.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/CMakeFiles/zip.dir/zip_error_strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Preparing zip_file_get_external_attributes.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Preparing zip_file_set_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/CMakeFiles/zip.dir/zip_error_to_str.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Preparing zip_file_set_external_attributes.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/CMakeFiles/zip.dir/zip_extra_field.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Preparing zip_file_set_encryption.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/CMakeFiles/zip.dir/zip_extra_field_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Preparing zip_file_strerror.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Preparing zip_file_set_mtime.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Preparing zip_fopen.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/CMakeFiles/zip.dir/zip_fclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Preparing zip_fopen_encrypted.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/CMakeFiles/zip.dir/zip_fdopen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Preparing zip_fread.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Preparing zip_get_archive_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Preparing zip_ftell.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/CMakeFiles/zip.dir/zip_file_error_get.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Preparing zip_fseek.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/CMakeFiles/zip.dir/zip_file_error_clear.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Preparing zip_get_archive_flag.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Preparing zip_get_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/CMakeFiles/zip.dir/zip_file_get_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object lib/CMakeFiles/zip.dir/zip_file_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Preparing zip_get_file_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_get_name.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_get_num_entries.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_get_num_files.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_libzip_version.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_name_locate.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object lib/CMakeFiles/zip.dir/zip_file_get_external_attributes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_open.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Preparing zip_register_cancel_callback_with_state.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object lib/CMakeFiles/zip.dir/zip_file_get_offset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/CMakeFiles/zip.dir/zip_file_rename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Preparing zip_register_progress_callback.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/CMakeFiles/zip.dir/zip_file_replace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Preparing zip_register_progress_callback_with_state.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Preparing zip_rename.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Preparing zip_set_archive_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/CMakeFiles/zip.dir/zip_file_set_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Preparing zip_set_archive_flag.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/CMakeFiles/zip.dir/zip_file_set_encryption.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/CMakeFiles/zip.dir/zip_file_set_external_attributes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_file_set_mtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Preparing zip_set_default_password.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Preparing zip_set_file_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Preparing zip_source.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Preparing zip_set_file_compression.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_file_strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_fopen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_fopen_encrypted.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_fopen_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Preparing zip_source_begin_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Preparing zip_source_buffer_fragment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_fopen_index_encrypted.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Preparing zip_source_buffer.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/CMakeFiles/zip.dir/zip_fread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/CMakeFiles/zip.dir/zip_fseek.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Preparing zip_source_close.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Preparing zip_source_commit_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Preparing zip_source_file.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object lib/CMakeFiles/zip.dir/zip_ftell.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Preparing zip_source_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object lib/CMakeFiles/zip.dir/zip_get_archive_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object lib/CMakeFiles/zip.dir/zip_get_archive_flag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Preparing zip_source_filep.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object lib/CMakeFiles/zip.dir/zip_get_encryption_implementation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Preparing zip_source_free.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Preparing zip_source_is_deleted.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Preparing zip_source_is_seekable.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/CMakeFiles/zip.dir/zip_get_file_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Preparing zip_source_function.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/CMakeFiles/zip.dir/zip_get_num_entries.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/CMakeFiles/zip.dir/zip_get_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Preparing zip_source_layered.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/CMakeFiles/zip.dir/zip_get_num_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Preparing zip_source_keep.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/CMakeFiles/zip.dir/zip_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object lib/CMakeFiles/zip.dir/zip_io_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Preparing zip_source_make_command_bitmap.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Preparing zip_source_open.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_read.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_rollback_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object lib/CMakeFiles/zip.dir/zip_libzip_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object lib/CMakeFiles/zip.dir/zip_memdup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_seek.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object lib/CMakeFiles/zip.dir/zip_name_locate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object lib/CMakeFiles/zip.dir/zip_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object lib/CMakeFiles/zip.dir/zip_new.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_stat.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_seek_compute_offset.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_seek_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_tell.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Preparing zip_source_tell_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Preparing zip_source_win32a.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object lib/CMakeFiles/zip.dir/zip_pkware.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Preparing zip_source_win32handle.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Preparing zip_source_win32w.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object lib/CMakeFiles/zip.dir/zip_rename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object lib/CMakeFiles/zip.dir/zip_progress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Preparing zip_source_window_create.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Preparing zip_source_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object lib/CMakeFiles/zip.dir/zip_replace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Preparing zip_source_zip.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object lib/CMakeFiles/zip.dir/zip_set_archive_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Preparing zip_source_zip_file.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Preparing zip_stat.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object lib/CMakeFiles/zip.dir/zip_set_archive_flag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Preparing zip_stat_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object lib/CMakeFiles/zip.dir/zip_set_default_password.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Preparing zip_unchange_archive.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Preparing zip_unchange_all.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Preparing zip_unchange.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Preparing zipcmp.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object lib/CMakeFiles/zip.dir/zip_set_file_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Preparing ziptool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Preparing zipmerge.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object lib/CMakeFiles/zip.dir/zip_set_file_compression.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object lib/CMakeFiles/zip.dir/zip_set_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Generating ZIP_SOURCE_GET_ARGS.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object lib/CMakeFiles/zip.dir/zip_source_accept_empty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object lib/CMakeFiles/zip.dir/zip_source_begin_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating libzip.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object lib/CMakeFiles/zip.dir/zip_source_begin_write_cloning.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object lib/CMakeFiles/zip.dir/zip_source_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object lib/CMakeFiles/zip.dir/zip_source_call.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating zip_add.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object lib/CMakeFiles/zip.dir/zip_source_close.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object lib/CMakeFiles/zip.dir/zip_source_commit_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object lib/CMakeFiles/zip.dir/zip_source_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object lib/CMakeFiles/zip.dir/zip_source_crc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Generating zip_close.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object lib/CMakeFiles/zip.dir/zip_source_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Generating zip_compression_method_supported.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Generating zip_add_dir.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object lib/CMakeFiles/zip.dir/zip_source_file_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating zip_delete.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object lib/CMakeFiles/zip.dir/zip_source_file_stdio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_free.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating zip_dir_add.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_function.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating zip_discard.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating zip_encryption_method_supported.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_get_dostime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating zip_error_clear.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_get_file_attributes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_is_deleted.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating zip_error_code_system.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Generating zip_error_code_zip.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_layered.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_error_fini.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_error_get.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_error_get_sys_type.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_pass_to_lower_layer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_pkware_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_error_init.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_pkware_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object lib/CMakeFiles/zip.dir/zip_source_remove.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_error_set.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_rollback_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_error_strerror.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_error_system_type.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_seek.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_seek_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_stat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_supports.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_error_to_data.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_error_to_str.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_errors.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object lib/CMakeFiles/zip.dir/zip_source_tell.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Generating zip_fclose.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_source_tell_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_source_window.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_source_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Generating zip_fdopen.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Generating zip_file_add.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_source_zip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object lib/CMakeFiles/zip.dir/zip_source_zip_new.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object lib/CMakeFiles/zip.dir/zip_stat_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object lib/CMakeFiles/zip.dir/zip_stat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Generating zip_file_attributes_init.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Generating zip_file_extra_field_delete.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object lib/CMakeFiles/zip.dir/zip_stat_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Generating zip_file_extra_field_get.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Generating zip_file_extra_field_set.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object lib/CMakeFiles/zip.dir/zip_strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object lib/CMakeFiles/zip.dir/zip_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Generating zip_file_extra_fields_count.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object lib/CMakeFiles/zip.dir/zip_unchange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Generating zip_file_get_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object lib/CMakeFiles/zip.dir/zip_unchange_all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object lib/CMakeFiles/zip.dir/zip_unchange_archive.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object lib/CMakeFiles/zip.dir/zip_unchange_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Generating zip_file_get_error.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object lib/CMakeFiles/zip.dir/zip_utf-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Generating zip_file_get_external_attributes.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Generating zip_file_rename.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Generating zip_file_set_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object lib/CMakeFiles/zip.dir/zip_err_str.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object lib/CMakeFiles/zip.dir/zip_source_file_stdio_named.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object lib/CMakeFiles/zip.dir/zip_random_unix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Generating zip_file_set_encryption.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Generating zip_file_set_external_attributes.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Generating zip_file_set_mtime.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object lib/CMakeFiles/zip.dir/zip_algorithm_bzip2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object lib/CMakeFiles/zip.dir/zip_algorithm_zstd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object lib/CMakeFiles/zip.dir/zip_algorithm_xz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Generating zip_file_strerror.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object lib/CMakeFiles/zip.dir/zip_crypto_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object lib/CMakeFiles/zip.dir/zip_winzip_aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_fopen.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_fopen_encrypted.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_fread.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object lib/CMakeFiles/zip.dir/zip_source_winzip_aes_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_fseek.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_ftell.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_archive_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_archive_flag.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object lib/CMakeFiles/zip.dir/zip_source_winzip_aes_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_error.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_file_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_name.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_get_num_entries.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_get_num_files.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_name_locate.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_libzip_version.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_register_cancel_callback_with_state.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_open.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_register_progress_callback_with_state.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_register_progress_callback.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_rename.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_set_archive_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_set_archive_flag.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_set_default_password.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_set_file_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_set_file_compression.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_source.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_source_buffer.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_source_begin_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Generating zip_source_buffer_fragment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Generating zip_source_close.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Generating zip_source_commit_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Generating zip_source_error.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Generating zip_source_file.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_free.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_filep.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_function.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_is_seekable.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_is_deleted.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_keep.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_make_command_bitmap.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_layered.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_open.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_seek.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_read.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_rollback_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_seek_compute_offset.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_seek_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_stat.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_tell.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_tell_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_win32a.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Generating zip_source_win32handle.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Generating zip_source_win32w.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Generating zip_source_window_create.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Generating zip_source_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Generating zip_source_zip.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_source_zip_file.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_stat.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_unchange.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_stat_init.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_unchange_all.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_unchange_archive.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Generating zipcmp.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Generating zipmerge.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Generating ziptool.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target man Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C static library libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object ossfuzz/CMakeFiles/zip_read_fuzzer.dir/zip_read_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object ossfuzz/CMakeFiles/zip_read_file_fuzzer.dir/zip_read_file_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object ossfuzz/CMakeFiles/zip_read_fuzzer.dir/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object ossfuzz/CMakeFiles/zip_read_file_fuzzer.dir/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object ossfuzz/CMakeFiles/zip_write_encrypt_aes256_file_fuzzer.dir/zip_write_encrypt_aes256_file_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object examples/CMakeFiles/add-compressed-data.dir/add-compressed-data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object ossfuzz/CMakeFiles/zip_write_encrypt_aes256_file_fuzzer.dir/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object ossfuzz/CMakeFiles/zip_write_encrypt_pkware_file_fuzzer.dir/zip_write_encrypt_pkware_file_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object ossfuzz/CMakeFiles/zip_write_encrypt_pkware_file_fuzzer.dir/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object examples/CMakeFiles/autoclose-archive.dir/autoclose-archive.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object examples/CMakeFiles/in-memory.dir/in-memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable add-compressed-data Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable autoclose-archive Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable in-memory Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/libzip/examples/autoclose-archive.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/libzip/examples/in-memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/libzip/examples/add-compressed-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:33 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target in-memory Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target autoclose-archive Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add-compressed-data Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_read_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_read_file_fuzzer-73fd09.o -x c++ /src/libzip/ossfuzz/zip_read_file_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_read_file_fuzzer-73fd09.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Logging next yaml tile to /src/fuzzerLogFile-0-9lY9pYllJp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_read_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_read_fuzzer-4ccdd5.o -x c++ /src/libzip/ossfuzz/zip_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_read_fuzzer-4ccdd5.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Logging next yaml tile to /src/fuzzerLogFile-0-3nSn5yncXL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_write_encrypt_aes256_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_write_encrypt_aes256_file_fuzzer-8ad37f.o -x c++ /src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_write_encrypt_aes256_file_fuzzer-8ad37f.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Logging next yaml tile to /src/fuzzerLogFile-0-DW3rQsXZI1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_write_encrypt_pkware_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_write_encrypt_pkware_file_fuzzer-6d6de4.o -x c++ /src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_write_encrypt_pkware_file_fuzzer-6d6de4.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Logging next yaml tile to /src/fuzzerLogFile-0-fVoadgBZbl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/junk-at-start.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-zstd.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes192.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-torrentzip-modified.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-shorter.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-UTF8.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-ef.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-xz.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes256-noentropy.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-0.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-post-dstpoint-deflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdeflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-data.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-pre-dstpoint-deflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond-split-deflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-pkware-noentropy-2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_duplicate_empty.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testextrabytes.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_duplicate.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/bogus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ef_00.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-fc.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchl.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-fc-utf-8-filename.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-pkware-noentropy.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdeflated2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-delete.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compsize-smaller.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/broken.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond-split-stored.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbzip2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-post-dstpoint.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcomment.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbuffer.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-0.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-utf8-unmarked.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/fileorder.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testchangedlocal.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-crc.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-central-size-wrong.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-larger-toolarge.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchlo.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes192-noentropy.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-dstpoint.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-high.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-long.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ef_ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes128-noentropy.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcomment13.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/manyfiles-zip.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-pre-dstpoint.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compression-method.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-dstpoint-deflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/multidisk.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-magic-bad2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/teststdin.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-missing.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/streamed-zip64.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-0.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-torrentzip.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/empty-pkware.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/stored-no-eos.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/lzma-no-eos.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_empty.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/utf-8-standardization-input.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-size-larger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-1234.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-truncated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64-3mf.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile0.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compression-method.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ef_00.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-crc.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-low.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-archive-comment-longer.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/foo-stored.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/bigzero-zip.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-cp437.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-size-larger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/streamed.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/utf-8-standardization-output.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes256.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile2014.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testchanged.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdir.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcommentremoved.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-larger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-archive-comment-shorter.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compsize-larger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test_open_multiple.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/cm-default.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ef_00.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testempty.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-id-size.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-long-comment.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip-in-archive-comment.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-magic-bad.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-date.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-plus-extra.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-add.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes128.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-cdoffset.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-size.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra_modified_l.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-longer.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-id.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-stored-dos.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-lzma.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-overflow.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_4-ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ef_ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-smaller.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-comment-utf-8.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ef_ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra_modified_c.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zipcmp_zip_dir.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-replace.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-short.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-utf8.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchlonger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbuffer_reopen.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-eocd-magic-bad.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/rename_ok.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-magic-bad.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/teststored.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/junk-at-end.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-default.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-none.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 446 B/1546 B 29%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (447 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20664 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.3MB/s eta 0:00:01  |▍ | 20kB 1.8MB/s eta 0:00:02  |▌ | 30kB 2.6MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▊ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▏ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▋ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▌ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████ | 460kB 1.4MB/s eta 0:00:02  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▍ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▌ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |█████████▉ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▍ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▊ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▎ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |███████████▉ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▏ | 696kB 1.4MB/s eta 0:00:01  |████████████▍ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▊ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▎ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▋ | 778kB 1.4MB/s eta 0:00:01  |█████████████▉ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▏ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▌ | 829kB 1.4MB/s eta 0:00:01  |██████████████▊ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████ | 860kB 1.4MB/s eta 0:00:01  |███████████████▎ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▋ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▏ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▌ | 942kB 1.4MB/s eta 0:00:01  |████████████████▊ | 952kB 1.4MB/s eta 0:00:01  |████████████████▉ | 962kB 1.4MB/s eta 0:00:01  |█████████████████ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 25.2MB/s eta 0:00:01  |▎ | 20kB 10.4MB/s eta 0:00:01  |▍ | 30kB 13.9MB/s eta 0:00:01  |▋ | 40kB 10.8MB/s eta 0:00:01  |▊ | 51kB 8.1MB/s eta 0:00:01  |▉ | 61kB 9.4MB/s eta 0:00:01  |█ | 71kB 9.4MB/s eta 0:00:01  |█▏ | 81kB 10.5MB/s eta 0:00:01  |█▎ | 92kB 10.1MB/s eta 0:00:01  |█▍ | 102kB 9.4MB/s eta 0:00:01  |█▌ | 112kB 9.4MB/s eta 0:00:01  |█▊ | 122kB 9.4MB/s eta 0:00:01  |█▉ | 133kB 9.4MB/s eta 0:00:01  |██ | 143kB 9.4MB/s eta 0:00:01  |██ | 153kB 9.4MB/s eta 0:00:01  |██▎ | 163kB 9.4MB/s eta 0:00:01  |██▍ | 174kB 9.4MB/s eta 0:00:01  |██▌ | 184kB 9.4MB/s eta 0:00:01  |██▋ | 194kB 9.4MB/s eta 0:00:01  |██▉ | 204kB 9.4MB/s eta 0:00:01  |███ | 215kB 9.4MB/s eta 0:00:01  |███ | 225kB 9.4MB/s eta 0:00:01  |███▏ | 235kB 9.4MB/s eta 0:00:01  |███▍ | 245kB 9.4MB/s eta 0:00:01  |███▌ | 256kB 9.4MB/s eta 0:00:01  |███▋ | 266kB 9.4MB/s eta 0:00:01  |███▉ | 276kB 9.4MB/s eta 0:00:01  |████ | 286kB 9.4MB/s eta 0:00:01  |████ | 296kB 9.4MB/s eta 0:00:01  |████▏ | 307kB 9.4MB/s eta 0:00:01  |████▍ | 317kB 9.4MB/s eta 0:00:01  |████▌ | 327kB 9.4MB/s eta 0:00:01  |████▋ | 337kB 9.4MB/s eta 0:00:01  |████▊ | 348kB 9.4MB/s eta 0:00:01  |█████ | 358kB 9.4MB/s eta 0:00:01  |█████ | 368kB 9.4MB/s eta 0:00:01  |█████▏ | 378kB 9.4MB/s eta 0:00:01  |█████▎ | 389kB 9.4MB/s eta 0:00:01  |█████▌ | 399kB 9.4MB/s eta 0:00:01  |█████▋ | 409kB 9.4MB/s eta 0:00:01  |█████▊ | 419kB 9.4MB/s eta 0:00:01  |█████▉ | 430kB 9.4MB/s eta 0:00:01  |██████ | 440kB 9.4MB/s eta 0:00:01  |██████▏ | 450kB 9.4MB/s eta 0:00:01  |██████▎ | 460kB 9.4MB/s eta 0:00:01  |██████▍ | 471kB 9.4MB/s eta 0:00:01  |██████▋ | 481kB 9.4MB/s eta 0:00:01  |██████▊ | 491kB 9.4MB/s eta 0:00:01  |██████▉ | 501kB 9.4MB/s eta 0:00:01  |███████ | 512kB 9.4MB/s eta 0:00:01  |███████▏ | 522kB 9.4MB/s eta 0:00:01  |███████▎ | 532kB 9.4MB/s eta 0:00:01  |███████▍ | 542kB 9.4MB/s eta 0:00:01  |███████▋ | 552kB 9.4MB/s eta 0:00:01  |███████▊ | 563kB 9.4MB/s eta 0:00:01  |███████▉ | 573kB 9.4MB/s eta 0:00:01  |████████ | 583kB 9.4MB/s eta 0:00:01  |████████▏ | 593kB 9.4MB/s eta 0:00:01  |████████▎ | 604kB 9.4MB/s eta 0:00:01  |████████▍ | 614kB 9.4MB/s eta 0:00:01  |████████▌ | 624kB 9.4MB/s eta 0:00:01  |████████▊ | 634kB 9.4MB/s eta 0:00:01  |████████▉ | 645kB 9.4MB/s eta 0:00:01  |█████████ | 655kB 9.4MB/s eta 0:00:01  |█████████ | 665kB 9.4MB/s eta 0:00:01  |█████████▎ | 675kB 9.4MB/s eta 0:00:01  |█████████▍ | 686kB 9.4MB/s eta 0:00:01  |█████████▌ | 696kB 9.4MB/s eta 0:00:01  |█████████▋ | 706kB 9.4MB/s eta 0:00:01  |█████████▉ | 716kB 9.4MB/s eta 0:00:01  |██████████ | 727kB 9.4MB/s eta 0:00:01  |██████████ | 737kB 9.4MB/s eta 0:00:01  |██████████▏ | 747kB 9.4MB/s eta 0:00:01  |██████████▍ | 757kB 9.4MB/s eta 0:00:01  |██████████▌ | 768kB 9.4MB/s eta 0:00:01  |██████████▋ | 778kB 9.4MB/s eta 0:00:01  |██████████▊ | 788kB 9.4MB/s eta 0:00:01  |███████████ | 798kB 9.4MB/s eta 0:00:01  |███████████ | 808kB 9.4MB/s eta 0:00:01  |███████████▏ | 819kB 9.4MB/s eta 0:00:01  |███████████▍ | 829kB 9.4MB/s eta 0:00:01  |███████████▌ | 839kB 9.4MB/s eta 0:00:01  |███████████▋ | 849kB 9.4MB/s eta 0:00:01  |███████████▊ | 860kB 9.4MB/s eta 0:00:01  |████████████ | 870kB 9.4MB/s eta 0:00:01  |████████████ | 880kB 9.4MB/s eta 0:00:01  |████████████▏ | 890kB 9.4MB/s eta 0:00:01  |████████████▎ | 901kB 9.4MB/s eta 0:00:01  |████████████▌ | 911kB 9.4MB/s eta 0:00:01  |████████████▋ | 921kB 9.4MB/s eta 0:00:01  |████████████▊ | 931kB 9.4MB/s eta 0:00:01  |████████████▉ | 942kB 9.4MB/s eta 0:00:01  |█████████████ | 952kB 9.4MB/s eta 0:00:01  |█████████████▏ | 962kB 9.4MB/s eta 0:00:01  |█████████████▎ | 972kB 9.4MB/s eta 0:00:01  |█████████████▍ | 983kB 9.4MB/s eta 0:00:01  |█████████████▋ | 993kB 9.4MB/s eta 0:00:01  |█████████████▊ | 1.0MB 9.4MB/s eta 0:00:01  |█████████████▉ | 1.0MB 9.4MB/s eta 0:00:01  |██████████████ | 1.0MB 9.4MB/s eta 0:00:01  |██████████████▏ | 1.0MB 9.4MB/s eta 0:00:01  |██████████████▎ | 1.0MB 9.4MB/s eta 0:00:01  |██████████████▍ | 1.1MB 9.4MB/s eta 0:00:01  |██████████████▌ | 1.1MB 9.4MB/s eta 0:00:01  |██████████████▊ | 1.1MB 9.4MB/s eta 0:00:01  |██████████████▉ | 1.1MB 9.4MB/s eta 0:00:01  |███████████████ | 1.1MB 9.4MB/s eta 0:00:01  |███████████████▏ | 1.1MB 9.4MB/s eta 0:00:01  |███████████████▎ | 1.1MB 9.4MB/s eta 0:00:01  |███████████████▍ | 1.1MB 9.4MB/s eta 0:00:01  |███████████████▌ | 1.1MB 9.4MB/s eta 0:00:01  |███████████████▊ | 1.1MB 9.4MB/s eta 0:00:01  |███████████████▉ | 1.2MB 9.4MB/s eta 0:00:01  |████████████████ | 1.2MB 9.4MB/s eta 0:00:01  |████████████████ | 1.2MB 9.4MB/s eta 0:00:01  |████████████████▎ | 1.2MB 9.4MB/s eta 0:00:01  |████████████████▍ | 1.2MB 9.4MB/s eta 0:00:01  |████████████████▌ | 1.2MB 9.4MB/s eta 0:00:01  |████████████████▋ | 1.2MB 9.4MB/s eta 0:00:01  |████████████████▉ | 1.2MB 9.4MB/s eta 0:00:01  |█████████████████ | 1.2MB 9.4MB/s eta 0:00:01  |█████████████████ | 1.2MB 9.4MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 9.4MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 9.4MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 9.4MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 9.4MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 9.4MB/s eta 0:00:01  |██████████████████ | 1.3MB 9.4MB/s eta 0:00:01  |██████████████████ | 1.3MB 9.4MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 9.4MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 9.4MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 9.4MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 9.4MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 9.4MB/s eta 0:00:01  |███████████████████ | 1.4MB 9.4MB/s eta 0:00:01  |███████████████████ | 1.4MB 9.4MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 9.4MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 9.4MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 9.4MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 9.4MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 9.4MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 9.4MB/s eta 0:00:01  |████████████████████ | 1.5MB 9.4MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 9.4MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 9.4MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 9.4MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 9.4MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 9.4MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 9.4MB/s eta 0:00:01  |█████████████████████ | 1.5MB 9.4MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 9.4MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 9.4MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 9.4MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 9.4MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 9.4MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 9.4MB/s eta 0:00:01  |██████████████████████ | 1.6MB 9.4MB/s eta 0:00:01  |██████████████████████ | 1.6MB 9.4MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 9.4MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 9.4MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 9.4MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 9.4MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 9.4MB/s eta 0:00:01  |███████████████████████ | 1.7MB 9.4MB/s eta 0:00:01  |███████████████████████ | 1.7MB 9.4MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 9.4MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 9.4MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 9.4MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 9.4MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 9.4MB/s eta 0:00:01  |████████████████████████ | 1.8MB 9.4MB/s eta 0:00:01  |████████████████████████ | 1.8MB 9.4MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 9.4MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 9.4MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 9.4MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 9.4MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 9.4MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 9.4MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 9.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 9.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 9.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 9.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 9.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 9.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 9.4MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 9.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 9.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 9.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 9.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 9.4MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 9.4MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 9.4MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 9.4MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 9.4MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 9.4MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 9.4MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 9.4MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 9.4MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 9.4MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 9.4MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 9.4MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 9.4MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 9.4MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 9.4MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 9.4MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 9.4MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 9.4MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 9.4MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 9.4MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 9.4MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 9.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 9.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 9.4MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 9.4MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 9.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 9.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 9.4MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 9.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 9.4MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 9.4MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 9.4MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 9.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 9.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 9.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 9.4MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 9.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 9.4MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 9.4MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 9.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 13.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 54.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 41.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 13.9 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.9 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.6 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 41.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 27.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 161.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 56.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 159.2 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 99.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 83.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 8.7/17.3 MB 73.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.5/17.3 MB 63.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.2/17.3 MB 54.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 49.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.4/17.3 MB 50.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 45.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 38.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 5.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.1/4.5 MB 143.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 66.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DW3rQsXZI1.data' and '/src/inspector/fuzzerLogFile-0-DW3rQsXZI1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.062 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.062 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.090 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fVoadgBZbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DW3rQsXZI1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.265 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9lY9pYllJp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.292 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3nSn5yncXL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.292 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fVoadgBZbl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DW3rQsXZI1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9lY9pYllJp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3nSn5yncXL'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.294 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.472 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.473 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DW3rQsXZI1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.493 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9lY9pYllJp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.495 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fVoadgBZbl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3nSn5yncXL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:58.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.131 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.131 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3nSn5yncXL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.134 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.134 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9lY9pYllJp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.145 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DW3rQsXZI1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.161 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.161 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fVoadgBZbl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.209 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.539 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.540 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3nSn5yncXL.data with fuzzerLogFile-0-3nSn5yncXL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9lY9pYllJp.data with fuzzerLogFile-0-9lY9pYllJp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fVoadgBZbl.data with fuzzerLogFile-0-fVoadgBZbl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DW3rQsXZI1.data with fuzzerLogFile-0-DW3rQsXZI1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.541 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.541 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.554 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.556 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.557 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.559 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.561 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.561 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.562 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.562 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.563 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_read_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.563 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_read_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.564 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.564 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.564 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.565 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_read_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_read_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.565 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.565 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.566 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.567 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.567 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.568 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.649 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.651 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.651 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.651 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.652 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.653 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.655 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.655 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.655 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.656 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.658 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.660 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.660 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.660 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.661 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.661 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.663 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.663 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.663 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:03:59.664 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.311 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.312 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.312 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.312 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.312 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.333 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.339 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:98:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.339 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:99:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.339 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:101:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.339 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:102:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.339 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:103:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.339 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:104:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:106:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:110:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:111:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:112:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:113:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:114:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:115:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:116:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:118:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:120:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:121:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.340 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.341 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:64:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:65:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:67:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:68:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:69:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:70:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:72:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:73:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:74:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:75:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.342 INFO project_profile - __init__: Line numbers are different in the same function: allocate:76:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:77:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:78:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:81:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:83:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:84:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:85:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:87:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: allocate:88:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:106:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:107:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:109:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:110:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: start:132:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: start:133:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: start:134:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: start:136:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: start:137:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.343 INFO project_profile - __init__: Line numbers are different in the same function: start:139:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:140:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:141:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:142:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:144:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:146:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:147:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:148:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:149:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:150:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:152:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:153:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:154:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:155:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:158:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: start:159:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: end:163:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: end:164:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: end:165:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: end:167:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: end:168:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: end:169:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: end:170:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: end:171:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.344 INFO project_profile - __init__: Line numbers are different in the same function: end:172:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end:174:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end:175:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end:176:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end:177:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end:179:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end:180:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:184:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:185:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:187:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:188:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:189:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:190:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:192:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:193:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:195:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: input:196:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:200:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:201:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:203:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:204:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: process:208:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: process:209:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: process:210:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.345 INFO project_profile - __init__: Line numbers are different in the same function: process:212:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:214:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:215:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:216:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:218:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:219:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:220:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:221:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:222:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:223:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:225:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:227:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:228:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:229:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:231:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:232:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:234:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:235:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:236:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:237:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:241:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:242:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:243:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.346 INFO project_profile - __init__: Line numbers are different in the same function: process:244:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.347 INFO project_profile - __init__: Line numbers are different in the same function: process:245:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.352 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:232:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:233:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:235:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:236:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:237:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:238:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:240:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:241:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:242:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:243:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:244:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:245:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:246:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:248:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:253:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:254:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:255:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:256:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:258:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.353 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:259:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.354 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:260:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.354 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:216:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.354 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:217:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.354 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:218:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.354 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:219:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.354 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:221:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.354 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:222:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.354 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:223:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.354 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:224:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:225:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:226:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:231:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:232:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:234:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:235:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:236:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:237:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:239:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:240:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:241:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:242:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:243:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:245:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:246:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:247:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:249:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.355 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:251:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.358 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.358 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.366 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240726/linux -- zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.366 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240726/zip_write_encrypt_pkware_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.506 INFO analysis - overlay_calltree_with_coverage: [+] found 347 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.512 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240726/linux -- zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.512 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240726/zip_write_encrypt_aes256_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.649 INFO analysis - overlay_calltree_with_coverage: [+] found 370 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240726/linux -- zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240726/zip_read_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.803 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240726/linux -- zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240726/zip_read_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.877 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:00.956 INFO analysis - overlay_calltree_with_coverage: [+] found 287 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DW3rQsXZI1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fVoadgBZbl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9lY9pYllJp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3nSn5yncXL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fVoadgBZbl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9lY9pYllJp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3nSn5yncXL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DW3rQsXZI1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9lY9pYllJp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3nSn5yncXL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DW3rQsXZI1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fVoadgBZbl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.006 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.006 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.006 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.006 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.011 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.015 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.022 INFO html_report - create_all_function_table: Assembled a total of 313 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.022 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.044 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.051 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.052 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1246 -- : 1246 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.052 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:01.054 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.338 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.558 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_write_encrypt_pkware_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.559 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1084 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.744 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.744 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.947 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.951 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.958 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.959 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1247 -- : 1247 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.960 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.962 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:02.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:03.715 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_write_encrypt_aes256_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:03.716 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1085 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:03.900 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:03.900 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.058 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.063 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.070 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.071 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1185 -- : 1185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.071 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.073 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.827 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_read_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:04.828 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1029 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.003 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.003 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.155 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.156 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.161 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.167 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.168 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1149 -- : 1149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.168 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.169 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.919 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:05.919 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (996 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.097 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.097 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.249 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.249 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.254 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.254 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:06.254 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:07.277 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:07.278 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:07.278 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:07.278 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:08.166 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:08.167 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:08.181 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:08.182 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:08.182 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:09.076 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:09.076 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:09.091 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:09.091 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:09.091 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:10.230 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:10.231 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:10.247 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:10.247 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:10.247 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.202 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.204 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.224 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.225 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.225 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['zip_source_winzip_aes_encode', '_zip_stdio_op_create_temp_output_cloning', 'zip_source_pkware_encode', 'zip_source_winzip_aes_decode'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.235 INFO html_report - create_all_function_table: Assembled a total of 313 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.240 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.256 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.256 INFO engine_input - analysis_func: Generating input for zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_layered_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_file_extra_field_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_dirent_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_cdir_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_discard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_with_attributes_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.258 INFO engine_input - analysis_func: Generating input for zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_ef_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_layered_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_file_extra_field_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_cdir_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_discard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.260 INFO engine_input - analysis_func: Generating input for zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_put_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_ef_remove_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_fragment_with_attributes_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_file_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_read_cdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_find_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: window_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.262 INFO engine_input - analysis_func: Generating input for zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.263 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_put_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_get_dos_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_ef_remove_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_fragment_with_attributes_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: window_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_grow_fragments Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_read_cdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_find_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.265 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.265 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.265 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.267 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.267 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.304 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.304 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.304 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.304 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.304 INFO annotated_cfg - analysis_func: Analysing: zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.309 INFO annotated_cfg - analysis_func: Analysing: zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.313 INFO annotated_cfg - analysis_func: Analysing: zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.317 INFO annotated_cfg - analysis_func: Analysing: zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240726/linux -- zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240726/linux -- zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240726/linux -- zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240726/linux -- zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.327 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.358 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.387 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.415 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:11.441 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.458 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.639 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.639 INFO debug_info - create_friendly_debug_types: Have to create for 32412 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.736 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.750 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.763 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.778 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.790 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.804 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.816 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.828 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.842 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.856 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.868 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:20.881 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:22.063 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_abs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_extra_field.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_string.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_random_unix.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_file_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_fuzzer_common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_close.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_dirent.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_discard.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_entry.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_error.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_error_strerror.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fclose.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_get_offset.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fopen_index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fopen_index_encrypted.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fread.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_encryption_implementation.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_name.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_num_entries.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_hash.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_io_util.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_memdup.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_open.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_progress.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_set_default_password.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_accept_empty.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_begin_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_begin_write_cloning.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_call.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_close.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_commit_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_compress.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_crc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_free.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_function.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_get_dostime.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_get_file_attributes.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_layered.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_open.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pass_to_lower_layer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pkware_decode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pkware_encode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_read.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_remove.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_rollback_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_seek.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_seek_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_stat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_supports.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_tell.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_tell_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_window.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_zip_new.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_stat_index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_stat_init.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_strerror.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_unchange_data.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_utf-8.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_stdio_named.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_bzip2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_xz.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_zstd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_crypto_openssl.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_winzip_aes_decode.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_winzip_aes_encode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_deflate.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_buffer.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_new.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_pkware.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_buffer.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_common.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_stdio.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_winzip_aes.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_extra_field_api.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_add.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_replace.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_set_encryption.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_name_locate.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_set_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_add_entry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:23.401 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:23.792 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:23.848 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:23.848 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/236 files][ 0.0 B/ 59.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/236 files][ 0.0 B/ 59.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/236 files][ 0.0 B/ 59.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/236 files][ 0.0 B/ 59.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DW3rQsXZI1.data [Content-Type=application/octet-stream]... Step #8: / [0/236 files][ 0.0 B/ 59.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [0/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [1/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [2/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [3/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [4/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [5/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [6/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVoadgBZbl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [7/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [7/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [8/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9lY9pYllJp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [9/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done / [10/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DW3rQsXZI1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/236 files][ 1.2 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/236 files][ 1.5 MiB/ 59.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/236 files][ 2.4 MiB/ 59.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9lY9pYllJp.data [Content-Type=application/octet-stream]... Step #8: / [10/236 files][ 3.5 MiB/ 59.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/236 files][ 3.7 MiB/ 59.4 MiB] 6% Done / [10/236 files][ 3.7 MiB/ 59.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/236 files][ 4.0 MiB/ 59.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/236 files][ 4.5 MiB/ 59.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/236 files][ 4.8 MiB/ 59.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/236 files][ 5.2 MiB/ 59.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DW3rQsXZI1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/236 files][ 5.2 MiB/ 59.4 MiB] 8% Done / [11/236 files][ 5.2 MiB/ 59.4 MiB] 8% Done - - [12/236 files][ 5.3 MiB/ 59.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/236 files][ 5.3 MiB/ 59.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3nSn5yncXL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [12/236 files][ 5.3 MiB/ 59.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [12/236 files][ 5.3 MiB/ 59.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [12/236 files][ 5.3 MiB/ 59.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [12/236 files][ 5.3 MiB/ 59.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_aes256_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/236 files][ 5.8 MiB/ 59.4 MiB] 9% Done - [12/236 files][ 5.8 MiB/ 59.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [12/236 files][ 6.0 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [12/236 files][ 6.2 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/236 files][ 6.2 MiB/ 59.4 MiB] 10% Done - [13/236 files][ 6.2 MiB/ 59.4 MiB] 10% Done - [14/236 files][ 6.2 MiB/ 59.4 MiB] 10% Done - [15/236 files][ 6.2 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [15/236 files][ 6.2 MiB/ 59.4 MiB] 10% Done - [15/236 files][ 6.2 MiB/ 59.4 MiB] 10% Done - [16/236 files][ 6.2 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done - [17/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done - [18/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done - [19/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done - [20/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [20/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVoadgBZbl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [20/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done - [21/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9lY9pYllJp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/236 files][ 6.3 MiB/ 59.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [21/236 files][ 7.1 MiB/ 59.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DW3rQsXZI1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/236 files][ 7.3 MiB/ 59.4 MiB] 12% Done - [21/236 files][ 7.3 MiB/ 59.4 MiB] 12% Done - [21/236 files][ 7.3 MiB/ 59.4 MiB] 12% Done - [21/236 files][ 7.8 MiB/ 59.4 MiB] 13% Done - [21/236 files][ 7.8 MiB/ 59.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/236 files][ 9.9 MiB/ 59.4 MiB] 16% Done - [22/236 files][ 9.9 MiB/ 59.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/236 files][ 10.7 MiB/ 59.4 MiB] 17% Done - [23/236 files][ 10.9 MiB/ 59.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3nSn5yncXL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/236 files][ 11.4 MiB/ 59.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/236 files][ 11.4 MiB/ 59.4 MiB] 19% Done - [23/236 files][ 11.4 MiB/ 59.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_pkware_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [23/236 files][ 11.4 MiB/ 59.4 MiB] 19% Done - [23/236 files][ 11.7 MiB/ 59.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9lY9pYllJp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/236 files][ 12.0 MiB/ 59.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [23/236 files][ 12.3 MiB/ 59.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9lY9pYllJp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/236 files][ 12.8 MiB/ 59.4 MiB] 21% Done - [24/236 files][ 12.8 MiB/ 59.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/236 files][ 13.1 MiB/ 59.4 MiB] 21% Done - [24/236 files][ 13.1 MiB/ 59.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [24/236 files][ 13.3 MiB/ 59.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVoadgBZbl.data [Content-Type=application/octet-stream]... Step #8: - [24/236 files][ 13.8 MiB/ 59.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [24/236 files][ 14.6 MiB/ 59.4 MiB] 24% Done - [24/236 files][ 14.6 MiB/ 59.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/236 files][ 15.1 MiB/ 59.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/236 files][ 15.6 MiB/ 59.4 MiB] 26% Done - [25/236 files][ 15.6 MiB/ 59.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/236 files][ 15.6 MiB/ 59.4 MiB] 26% Done - [27/236 files][ 15.9 MiB/ 59.4 MiB] 26% Done - [27/236 files][ 15.9 MiB/ 59.4 MiB] 26% Done - [28/236 files][ 15.9 MiB/ 59.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3nSn5yncXL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/236 files][ 16.9 MiB/ 59.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/236 files][ 16.9 MiB/ 59.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9lY9pYllJp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/236 files][ 17.7 MiB/ 59.4 MiB] 29% Done - [28/236 files][ 17.7 MiB/ 59.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3nSn5yncXL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/236 files][ 18.7 MiB/ 59.4 MiB] 31% Done - [29/236 files][ 20.6 MiB/ 59.4 MiB] 34% Done - [30/236 files][ 20.8 MiB/ 59.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_open.c [Content-Type=text/x-csrc]... Step #8: - [30/236 files][ 22.6 MiB/ 59.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/236 files][ 24.2 MiB/ 59.4 MiB] 40% Done - [31/236 files][ 24.4 MiB/ 59.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/236 files][ 26.0 MiB/ 59.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVoadgBZbl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/236 files][ 26.0 MiB/ 59.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [32/236 files][ 26.2 MiB/ 59.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [32/236 files][ 26.4 MiB/ 59.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DW3rQsXZI1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/236 files][ 26.7 MiB/ 59.4 MiB] 44% Done - [32/236 files][ 27.0 MiB/ 59.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/236 files][ 27.7 MiB/ 59.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [33/236 files][ 28.2 MiB/ 59.4 MiB] 47% Done - [33/236 files][ 28.5 MiB/ 59.4 MiB] 47% Done - [34/236 files][ 28.5 MiB/ 59.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/236 files][ 28.9 MiB/ 59.4 MiB] 48% Done - [35/236 files][ 28.9 MiB/ 59.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/236 files][ 29.7 MiB/ 59.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/236 files][ 30.8 MiB/ 59.4 MiB] 51% Done - [36/236 files][ 30.8 MiB/ 59.4 MiB] 51% Done - [36/236 files][ 30.8 MiB/ 59.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3nSn5yncXL.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_stdio_named.c [Content-Type=text/x-csrc]... Step #8: - [36/236 files][ 32.1 MiB/ 59.4 MiB] 53% Done - [36/236 files][ 32.1 MiB/ 59.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/236 files][ 32.3 MiB/ 59.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_begin_write_cloning.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_unchange_data.c [Content-Type=text/x-csrc]... Step #8: - [36/236 files][ 32.8 MiB/ 59.4 MiB] 55% Done - [36/236 files][ 32.8 MiB/ 59.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_add_entry.c [Content-Type=text/x-csrc]... Step #8: - [36/236 files][ 33.4 MiB/ 59.4 MiB] 56% Done - [37/236 files][ 33.6 MiB/ 59.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [37/236 files][ 34.1 MiB/ 59.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [37/236 files][ 34.4 MiB/ 59.4 MiB] 57% Done - [37/236 files][ 34.4 MiB/ 59.4 MiB] 57% Done - [37/236 files][ 35.2 MiB/ 59.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DW3rQsXZI1.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/236 files][ 36.5 MiB/ 59.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/236 files][ 37.7 MiB/ 59.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/236 files][ 38.5 MiB/ 59.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/236 files][ 38.8 MiB/ 59.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [37/236 files][ 39.0 MiB/ 59.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/236 files][ 39.6 MiB/ 59.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [37/236 files][ 39.8 MiB/ 59.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/236 files][ 40.1 MiB/ 59.4 MiB] 67% Done - [37/236 files][ 40.1 MiB/ 59.4 MiB] 67% Done - [37/236 files][ 40.6 MiB/ 59.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVoadgBZbl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3nSn5yncXL.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/236 files][ 41.4 MiB/ 59.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fVoadgBZbl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/236 files][ 41.6 MiB/ 59.4 MiB] 70% Done - [37/236 files][ 41.6 MiB/ 59.4 MiB] 70% Done - [37/236 files][ 41.9 MiB/ 59.4 MiB] 70% Done - [37/236 files][ 41.9 MiB/ 59.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip.h [Content-Type=text/x-chdr]... Step #8: - [37/236 files][ 42.2 MiB/ 59.4 MiB] 70% Done - [38/236 files][ 42.2 MiB/ 59.4 MiB] 70% Done - [39/236 files][ 42.2 MiB/ 59.4 MiB] 70% Done - [39/236 files][ 42.4 MiB/ 59.4 MiB] 71% Done - [40/236 files][ 42.4 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_error.c [Content-Type=text/x-csrc]... Step #8: - [40/236 files][ 42.4 MiB/ 59.4 MiB] 71% Done - [40/236 files][ 42.4 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_encryption_implementation.c [Content-Type=text/x-csrc]... Step #8: - [40/236 files][ 42.4 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_extra_field.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_xz.c [Content-Type=text/x-csrc]... Step #8: - [40/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_zip_new.c [Content-Type=text/x-csrc]... Step #8: - [40/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [40/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [40/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_dirent.c [Content-Type=text/x-csrc]... Step #8: - [40/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_buffer.c [Content-Type=text/x-csrc]... Step #8: - [40/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_stat.c [Content-Type=text/x-csrc]... Step #8: - [40/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_begin_write.c [Content-Type=text/x-csrc]... Step #8: - [40/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_close.c [Content-Type=text/x-csrc]... Step #8: - [40/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_pkware.c [Content-Type=text/x-csrc]... Step #8: - [41/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [41/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [42/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [43/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [44/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [45/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_compress.c [Content-Type=text/x-csrc]... Step #8: - [46/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [47/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [47/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_crc.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_new.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fread.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done - [47/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_string.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_stat_init.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.5 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_get_file_attributes.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.7 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_error_strerror.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.7 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_winzip_aes_encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_supports.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_open.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.7 MiB/ 59.4 MiB] 71% Done - [47/236 files][ 42.7 MiB/ 59.4 MiB] 71% Done - [47/236 files][ 42.7 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_call.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.8 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_stat_index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_function.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_strerror.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.8 MiB/ 59.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_commit_write.c [Content-Type=text/x-csrc]... Step #8: - [47/236 files][ 42.8 MiB/ 59.4 MiB] 71% Done - [47/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done - [47/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_crypto_openssl.c [Content-Type=text/x-csrc]... Step #8: - [48/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_read.c [Content-Type=text/x-csrc]... Step #8: - [49/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done - [49/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pass_to_lower_layer.c [Content-Type=text/x-csrc]... Step #8: - [49/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_name.c [Content-Type=text/x-csrc]... Step #8: - [49/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done - [49/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_set_default_password.c [Content-Type=text/x-csrc]... Step #8: - [50/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done - [50/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done - [51/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_io_util.c [Content-Type=text/x-csrc]... Step #8: - [51/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zipint.h [Content-Type=text/x-chdr]... Step #8: - [51/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_stdio.c [Content-Type=text/x-csrc]... Step #8: - [51/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_layered.c [Content-Type=text/x-csrc]... Step #8: - [51/236 files][ 42.8 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_set_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_get_dostime.c [Content-Type=text/x-csrc]... Step #8: - [52/236 files][ 43.0 MiB/ 59.4 MiB] 72% Done - [52/236 files][ 43.0 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pkware_encode.c [Content-Type=text/x-csrc]... Step #8: - [52/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [52/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [53/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [53/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [54/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [55/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [56/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [57/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [58/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_num_entries.c [Content-Type=text/x-csrc]... Step #8: - [58/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [59/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_common.c [Content-Type=text/x-csrc]... Step #8: - [59/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done - [60/236 files][ 43.3 MiB/ 59.4 MiB] 72% Done \ \ [61/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [62/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_write.c [Content-Type=text/x-csrc]... Step #8: \ [62/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_free.c [Content-Type=text/x-csrc]... Step #8: \ [62/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [63/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [64/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [65/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [66/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [67/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_extra_field_api.c [Content-Type=text/x-csrc]... Step #8: \ [67/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [68/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [69/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pkware_decode.c [Content-Type=text/x-csrc]... Step #8: \ [69/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_add.c [Content-Type=text/x-csrc]... Step #8: \ [69/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_tell_write.c [Content-Type=text/x-csrc]... Step #8: \ [69/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_set_encryption.c [Content-Type=text/x-csrc]... Step #8: \ [69/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [70/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_seek.c [Content-Type=text/x-csrc]... Step #8: \ [70/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done \ [71/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_winzip_aes.c [Content-Type=text/x-csrc]... Step #8: \ [71/236 files][ 43.6 MiB/ 59.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_rollback_write.c [Content-Type=text/x-csrc]... Step #8: \ [71/236 files][ 44.1 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fopen_index_encrypted.c [Content-Type=text/x-csrc]... Step #8: \ [71/236 files][ 44.1 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_name_locate.c [Content-Type=text/x-csrc]... Step #8: \ [71/236 files][ 44.1 MiB/ 59.4 MiB] 74% Done \ [72/236 files][ 44.1 MiB/ 59.4 MiB] 74% Done \ [73/236 files][ 44.1 MiB/ 59.4 MiB] 74% Done \ [74/236 files][ 44.1 MiB/ 59.4 MiB] 74% Done \ [75/236 files][ 44.1 MiB/ 59.4 MiB] 74% Done \ [76/236 files][ 44.1 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_zstd.c [Content-Type=text/x-csrc]... Step #8: \ [76/236 files][ 44.1 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_bzip2.c [Content-Type=text/x-csrc]... Step #8: \ [76/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done \ [77/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_random_unix.c [Content-Type=text/x-csrc]... Step #8: \ [77/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_remove.c [Content-Type=text/x-csrc]... Step #8: \ [77/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_replace.c [Content-Type=text/x-csrc]... Step #8: \ [77/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done \ [78/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done \ [78/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_memdup.c [Content-Type=text/x-csrc]... Step #8: \ [79/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done \ [79/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_accept_empty.c [Content-Type=text/x-csrc]... Step #8: \ [79/236 files][ 44.2 MiB/ 59.4 MiB] 74% Done \ [80/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_close.c [Content-Type=text/x-csrc]... Step #8: \ [80/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_discard.c [Content-Type=text/x-csrc]... Step #8: \ [80/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done \ [81/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done \ [82/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done \ [82/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done \ [82/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done \ [83/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done \ [84/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done \ [85/236 files][ 44.3 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_deflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_winzip_aes_decode.c [Content-Type=text/x-csrc]... Step #8: \ [85/236 files][ 44.4 MiB/ 59.4 MiB] 74% Done \ [85/236 files][ 44.4 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_seek_write.c [Content-Type=text/x-csrc]... Step #8: \ [85/236 files][ 44.4 MiB/ 59.4 MiB] 74% Done \ [86/236 files][ 44.4 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_progress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_tell.c [Content-Type=text/x-csrc]... Step #8: \ [86/236 files][ 44.4 MiB/ 59.4 MiB] 74% Done \ [86/236 files][ 44.4 MiB/ 59.4 MiB] 74% Done \ [87/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [88/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [89/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [90/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_utf-8.c [Content-Type=text/x-csrc]... Step #8: \ [91/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [92/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [92/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_get_offset.c [Content-Type=text/x-csrc]... Step #8: \ [93/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fclose.c [Content-Type=text/x-csrc]... Step #8: \ [93/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [93/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [94/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_window.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fopen_index.c [Content-Type=text/x-csrc]... Step #8: \ [94/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [94/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_fuzzer_common.h [Content-Type=text/x-chdr]... Step #8: \ [94/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [95/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [96/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [97/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [97/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_file_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [98/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [98/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [98/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [99/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [99/236 files][ 44.5 MiB/ 59.4 MiB] 74% Done \ [100/236 files][ 45.3 MiB/ 59.4 MiB] 76% Done \ [101/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done \ [102/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done \ [103/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/build/zipconf.h [Content-Type=text/x-chdr]... Step #8: \ [103/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/build/lib/zip_err_str.c [Content-Type=text/x-csrc]... Step #8: \ [103/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [104/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [104/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done \ [105/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done \ [106/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done \ [107/236 files][ 45.5 MiB/ 59.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zstd.h [Content-Type=text/x-chdr]... Step #8: \ [108/236 files][ 45.8 MiB/ 59.4 MiB] 77% Done \ [108/236 files][ 45.8 MiB/ 59.4 MiB] 77% Done \ [109/236 files][ 45.8 MiB/ 59.4 MiB] 77% Done \ [110/236 files][ 46.0 MiB/ 59.4 MiB] 77% Done \ [111/236 files][ 46.0 MiB/ 59.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [112/236 files][ 46.4 MiB/ 59.4 MiB] 78% Done \ [113/236 files][ 46.4 MiB/ 59.4 MiB] 78% Done \ [114/236 files][ 46.4 MiB/ 59.4 MiB] 78% Done \ [115/236 files][ 46.7 MiB/ 59.4 MiB] 78% Done \ [115/236 files][ 46.7 MiB/ 59.4 MiB] 78% Done \ [116/236 files][ 46.7 MiB/ 59.4 MiB] 78% Done \ [117/236 files][ 46.7 MiB/ 59.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [118/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [119/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [119/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [120/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [121/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [122/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [123/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [124/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [125/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [126/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [126/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [127/236 files][ 47.0 MiB/ 59.4 MiB] 79% Done \ [128/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [129/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [130/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [130/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/bzlib.h [Content-Type=text/x-chdr]... Step #8: \ [130/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [131/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/fs.h [Content-Type=text/x-chdr]... Step #8: \ [132/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [132/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [132/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [133/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [134/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [135/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [136/236 files][ 47.1 MiB/ 59.4 MiB] 79% Done \ [137/236 files][ 47.6 MiB/ 59.4 MiB] 80% Done \ [138/236 files][ 47.6 MiB/ 59.4 MiB] 80% Done \ [139/236 files][ 48.0 MiB/ 59.4 MiB] 80% Done \ [140/236 files][ 48.0 MiB/ 59.4 MiB] 80% Done \ [141/236 files][ 48.8 MiB/ 59.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/lzma12.h [Content-Type=text/x-chdr]... Step #8: \ [142/236 files][ 48.8 MiB/ 59.4 MiB] 82% Done \ [143/236 files][ 48.8 MiB/ 59.4 MiB] 82% Done \ [144/236 files][ 49.1 MiB/ 59.4 MiB] 82% Done \ [145/236 files][ 49.1 MiB/ 59.4 MiB] 82% Done \ [146/236 files][ 49.1 MiB/ 59.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/vli.h [Content-Type=text/x-chdr]... Step #8: \ [147/236 files][ 49.1 MiB/ 59.4 MiB] 82% Done \ [148/236 files][ 49.1 MiB/ 59.4 MiB] 82% Done \ [148/236 files][ 49.1 MiB/ 59.4 MiB] 82% Done \ [148/236 files][ 49.6 MiB/ 59.4 MiB] 83% Done \ [149/236 files][ 50.2 MiB/ 59.4 MiB] 84% Done \ [150/236 files][ 50.4 MiB/ 59.4 MiB] 84% Done \ [151/236 files][ 50.4 MiB/ 59.4 MiB] 84% Done \ [152/236 files][ 50.4 MiB/ 59.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: \ [152/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/filter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [153/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [154/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [154/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [154/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [155/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [156/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [157/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [157/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [158/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [158/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [159/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [160/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [160/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [161/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [161/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [161/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [161/236 files][ 50.6 MiB/ 59.4 MiB] 85% Done \ [162/236 files][ 50.7 MiB/ 59.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [163/236 files][ 50.7 MiB/ 59.4 MiB] 85% Done \ [164/236 files][ 50.7 MiB/ 59.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [164/236 files][ 50.7 MiB/ 59.4 MiB] 85% Done \ [165/236 files][ 50.7 MiB/ 59.4 MiB] 85% Done \ [165/236 files][ 50.7 MiB/ 59.4 MiB] 85% Done \ [166/236 files][ 50.7 MiB/ 59.4 MiB] 85% Done \ [167/236 files][ 51.0 MiB/ 59.4 MiB] 85% Done \ [168/236 files][ 51.6 MiB/ 59.4 MiB] 86% Done \ [169/236 files][ 51.6 MiB/ 59.4 MiB] 86% Done \ [170/236 files][ 51.6 MiB/ 59.4 MiB] 86% Done \ [171/236 files][ 51.6 MiB/ 59.4 MiB] 86% Done \ [172/236 files][ 51.6 MiB/ 59.4 MiB] 86% Done | | [173/236 files][ 51.6 MiB/ 59.4 MiB] 86% Done | [174/236 files][ 51.7 MiB/ 59.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [174/236 files][ 51.7 MiB/ 59.4 MiB] 86% Done | [175/236 files][ 52.2 MiB/ 59.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [175/236 files][ 52.4 MiB/ 59.4 MiB] 88% Done | [176/236 files][ 53.2 MiB/ 59.4 MiB] 89% Done | [177/236 files][ 53.2 MiB/ 59.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cstdlib [Content-Type=application/octet-stream]... Step #8: | [178/236 files][ 53.2 MiB/ 59.4 MiB] 89% Done | [178/236 files][ 53.5 MiB/ 59.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: | [178/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_abs.h [Content-Type=text/x-chdr]... Step #8: | [178/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [179/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [180/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [181/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [182/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [183/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [184/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [185/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [186/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [187/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [188/236 files][ 54.0 MiB/ 59.4 MiB] 90% Done | [189/236 files][ 54.1 MiB/ 59.4 MiB] 90% Done | [190/236 files][ 54.1 MiB/ 59.4 MiB] 90% Done | [191/236 files][ 54.1 MiB/ 59.4 MiB] 90% Done | [192/236 files][ 54.1 MiB/ 59.4 MiB] 90% Done | [193/236 files][ 54.1 MiB/ 59.4 MiB] 90% Done | [194/236 files][ 54.1 MiB/ 59.4 MiB] 90% Done | [195/236 files][ 54.1 MiB/ 59.4 MiB] 90% Done | [196/236 files][ 54.3 MiB/ 59.4 MiB] 91% Done | [197/236 files][ 55.7 MiB/ 59.4 MiB] 93% Done | [198/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [199/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [200/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [201/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [202/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [203/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [204/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [205/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [206/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [207/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [208/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [209/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [210/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [211/236 files][ 55.8 MiB/ 59.4 MiB] 93% Done | [212/236 files][ 56.7 MiB/ 59.4 MiB] 95% Done | [213/236 files][ 58.1 MiB/ 59.4 MiB] 97% Done | [214/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [215/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [216/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [217/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [218/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [219/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [220/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [221/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [222/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [223/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [224/236 files][ 58.2 MiB/ 59.4 MiB] 97% Done | [225/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done | [226/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done | [227/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done | [228/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done | [229/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done | [230/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done | [231/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done | [232/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done | [233/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done | [234/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done / / [235/236 files][ 59.4 MiB/ 59.4 MiB] 99% Done / [236/236 files][ 59.4 MiB/ 59.4 MiB] 100% Done Step #8: Operation completed over 236 objects/59.4 MiB. Finished Step #8 PUSH DONE