starting build "b40b7e74-19d1-402e-8eb5-efbdb25323cd" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 5b25d2c94427: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 5368468cae7f: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: e31f3b260b9e: Waiting Step #0: dec64d51f794: Waiting Step #0: 3c2efcf61031: Waiting Step #0: a70462462a24: Waiting Step #0: ac5a534aec8b: Waiting Step #0: b7e426295cd7: Waiting Step #0: 367f9bb09834: Waiting Step #0: 13e3034c244d: Waiting Step #0: a3f08180fccf: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: d948d546ccc6: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/minizip/textcov_reports/20240907/unzip_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/minizip/textcov_reports/20240907/zip_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/362.6 KiB] 0% Done / [0/2 files][ 0.0 B/362.6 KiB] 0% Done / [1/2 files][237.3 KiB/362.6 KiB] 65% Done / [2/2 files][362.6 KiB/362.6 KiB] 100% Done Step #1: Operation completed over 2 objects/362.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 368 Step #2: -rw-r--r-- 1 root root 242971 Sep 7 10:06 unzip_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 128326 Sep 7 10:06 zip_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 12c3fa064ec9: Waiting Step #4: 50ae31b489cf: Pulling fs layer Step #4: 5bf877a30e45: Waiting Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: bcee33c0f2c5: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: 652e81a6c3ce: Waiting Step #4: 00901539164e: Waiting Step #4: 2bd7184f3186: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: c255474facb8: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: 2037056aed43: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 6ef14a282d78: Waiting Step #4: 1593bc33732e: Waiting Step #4: f0b30797ba63: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 8a5f772dc665: Waiting Step #4: a682fa05afee: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 88ea93146e84: Waiting Step #4: f97e0fb3e819: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 2037056aed43: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake pkg-config libssl-dev:i386 Step #4: ---> Running in caa35f3d73b7 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2486 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data gcc-10-base:i386 libarchive13 libc6:i386 libcrypt1:i386 Step #4: libgcc-s1:i386 libglib2.0-0 libglib2.0-data libicu66 libidn2-0:i386 Step #4: libjsoncpp1 librhash0 libssl1.1:i386 libunistring2:i386 libuv1 libxml2 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip glibc-doc:i386 locales:i386 libssl-doc:i386 Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data gcc-10-base:i386 libarchive13 libc6:i386 libcrypt1:i386 Step #4: libgcc-s1:i386 libglib2.0-0 libglib2.0-data libicu66 libidn2-0:i386 Step #4: libjsoncpp1 librhash0 libssl-dev:i386 libssl1.1:i386 libunistring2:i386 Step #4: libuv1 libxml2 pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 23.0 MB of archives. Step #4: After this operation, 98.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.16 [2580 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libssl1.1 i386 1.1.1f-1ubuntu2.23 [1321 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libssl-dev i386 1.1.1f-1ubuntu2.23 [1616 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 23.0 MB in 2s (11.6 MB/s) Step #4: Selecting previously unselected package gcc-10-base:i386. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libgcc-s1:i386. Step #4: Preparing to unpack .../01-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libcrypt1:i386. Step #4: Preparing to unpack .../02-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6:i386. Step #4: Preparing to unpack .../03-libc6_2.31-0ubuntu9.16_i386.deb ... Step #4: Unpacking libc6:i386 (2.31-0ubuntu9.16) ... Step #4: Replacing files in old package libc6-i386 (2.31-0ubuntu9.16) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libunistring2:i386. Step #4: Preparing to unpack .../07-libunistring2_0.9.10-2_i386.deb ... Step #4: Unpacking libunistring2:i386 (0.9.10-2) ... Step #4: Selecting previously unselected package libidn2-0:i386. Step #4: Preparing to unpack .../08-libidn2-0_2.2.0-2_i386.deb ... Step #4: Unpacking libidn2-0:i386 (2.2.0-2) ... Step #4: Selecting previously unselected package libssl1.1:i386. Step #4: Preparing to unpack .../09-libssl1.1_1.1.1f-1ubuntu2.23_i386.deb ... Step #4: Unpacking libssl1.1:i386 (1.1.1f-1ubuntu2.23) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../10-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../11-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../12-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../13-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../14-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../15-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../16-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../17-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../18-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libssl-dev:i386. Step #4: Preparing to unpack .../19-libssl-dev_1.1.1f-1ubuntu2.23_i386.deb ... Step #4: Unpacking libssl-dev:i386 (1.1.1f-1ubuntu2.23) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../20-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libc6:i386 (2.31-0ubuntu9.16) ... Step #4: Setting up libssl1.1:i386 (1.1.1f-1ubuntu2.23) ... Step #4: Setting up libunistring2:i386 (0.9.10-2) ... Step #4: Setting up libidn2-0:i386 (2.2.0-2) ... Step #4: Setting up libssl-dev:i386 (1.1.1f-1ubuntu2.23) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container caa35f3d73b7 Step #4: ---> 95d3aa043973 Step #4: Step 3/5 : RUN git clone -b develop https://github.com/zlib-ng/minizip-ng Step #4: ---> Running in 90a96c7bc5c8 Step #4: Cloning into 'minizip-ng'... Step #4: Removing intermediate container 90a96c7bc5c8 Step #4: ---> a09d29c3e955 Step #4: Step 4/5 : WORKDIR minizip-ng Step #4: ---> Running in 5380b34d3103 Step #4: Removing intermediate container 5380b34d3103 Step #4: ---> 81b9c9ebe2a3 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 61766298a6d8 Step #4: Successfully built 61766298a6d8 Step #4: Successfully tagged gcr.io/oss-fuzz/minizip:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/minizip Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file72tZpP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/minizip-ng/.git Step #5 - "srcmap": + GIT_DIR=/src/minizip-ng Step #5 - "srcmap": + cd /src/minizip-ng Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/zlib-ng/minizip-ng Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fe5fedc365f7824ada0cf9a84fb79b30d5fc97a8 Step #5 - "srcmap": + jq_inplace /tmp/file72tZpP '."/src/minizip-ng" = { type: "git", url: "https://github.com/zlib-ng/minizip-ng", rev: "fe5fedc365f7824ada0cf9a84fb79b30d5fc97a8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileH1zvyd Step #5 - "srcmap": + cat /tmp/file72tZpP Step #5 - "srcmap": + jq '."/src/minizip-ng" = { type: "git", url: "https://github.com/zlib-ng/minizip-ng", rev: "fe5fedc365f7824ada0cf9a84fb79b30d5fc97a8" }' Step #5 - "srcmap": + mv /tmp/fileH1zvyd /tmp/file72tZpP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file72tZpP Step #5 - "srcmap": + rm /tmp/file72tZpP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/minizip-ng": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/zlib-ng/minizip-ng", Step #5 - "srcmap": "rev": "fe5fedc365f7824ada0cf9a84fb79b30d5fc97a8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' x86_64 = i386 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DMZ_BUILD_FUZZ_TESTS=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- BZip2 library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'liblzma' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'liblzma' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- LibLZMA library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'libzstd' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'libzstd' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZSTD library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compression not supported due to missing libraries Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found openssl, version 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using OpenSSL 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using Iconv Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_COMPAT, Enables compatibility layer Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_PKCRYPT, Enables PKWARE traditional encryption Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_WZAES, Enables WinZIP AES encryption Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_OPENSSL, Enables OpenSSL for encryption Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_LIBBSD, Builds with libbsd crypto random Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_ICONV, Enables iconv string encoding conversion library Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_BUILD_FUZZ_TESTS, Builds minizip fuzzer executables Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_ZLIB, Enables ZLIB compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_BZIP2, Enables BZIP2 compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_LZMA, Enables LZMA & XZ compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_ZSTD, Enables ZSTD compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_LIBCOMP, Enables Apple compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_FETCH_LIBS, Enables fetching third-party libraries if not found Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_FORCE_FETCH_LIBS, Enables fetching third-party libraries always Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_COMPRESS_ONLY, Only support compression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_DECOMPRESS_ONLY, Only support decompression Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_FILE32_API, Builds using posix 32-bit file api Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_BUILD_TESTS, Builds minizip test executable Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_BUILD_UNIT_TESTS, Builds minizip unit test project Step #6 - "compile-libfuzzer-introspector-x86_64": * MZ_CODE_COVERAGE, Builds with code coverage flags Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/minizip-ng Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/minizip.dir/mz_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/minizip.dir/mz_os.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/minizip.dir/mz_strm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/minizip.dir/mz_strm_buf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/minizip.dir/mz_strm_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/minizip.dir/mz_zip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/minizip.dir/mz_strm_split.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/minizip.dir/mz_zip_rw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/minizip.dir/mz_crypt_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/minizip.dir/mz_os_posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/minizip.dir/mz_strm_os_posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/minizip.dir/mz_strm_pkcrypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/minizip.dir/mz_strm_wzaes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/minizip.dir/mz_compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C static library libminizip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target minizip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/zip_fuzzer.dir/test/fuzz/zip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/unzip_fuzzer.dir/test/fuzz/unzip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Logging next yaml tile to /src/fuzzerLogFile-0-aE0yl41M9s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Logging next yaml tile to /src/fuzzerLogFile-0-q4WeGywtw5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer_seed_corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/as.zip test/fuzz/unzip_fuzzer_seed_corpus/bzip2.zip test/fuzz/unzip_fuzzer_seed_corpus/comments.zip test/fuzz/unzip_fuzzer_seed_corpus/corpus.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_pkcrypt.zip test/fuzz/unzip_fuzzer_seed_corpus/encrypted_wzaes.zip test/fuzz/unzip_fuzzer_seed_corpus/gh.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_739.zip test/fuzz/unzip_fuzzer_seed_corpus/gh_740.zip test/fuzz/unzip_fuzzer_seed_corpus/infozip_symlinks.zip test/fuzz/unzip_fuzzer_seed_corpus/large_cd_comment.zip test/fuzz/unzip_fuzzer_seed_corpus/license_zstd.zip test/fuzz/unzip_fuzzer_seed_corpus/lzma.zip test/fuzz/unzip_fuzzer_seed_corpus/permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/signed.zip test/fuzz/unzip_fuzzer_seed_corpus/storeonly.zip test/fuzz/unzip_fuzzer_seed_corpus/tiny.zip test/fuzz/unzip_fuzzer_seed_corpus/unsupported_permissions.zip test/fuzz/unzip_fuzzer_seed_corpus/xz.zip test/fuzz/unzip_fuzzer_seed_corpus/zip64.zip Step #6 - "compile-libfuzzer-introspector-x86_64": adding: as.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bzip2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: comments.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_pkcrypt.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_wzaes.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gh.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gh_739.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gh_740.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infozip_symlinks.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: large_cd_comment.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: license_zstd.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: lzma.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: permissions.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: storeonly.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tiny.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unsupported_permissions.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xz.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zip64.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './unzip_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './zip_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './test/fuzz/unzip_fuzzer.dict' -> '/workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer.dict' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer_seed_corpus.zip' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (576 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20883 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.6MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 22.8MB/s eta 0:00:01  |▌ | 20kB 29.6MB/s eta 0:00:01  |▉ | 30kB 33.8MB/s eta 0:00:01  |█ | 40kB 37.3MB/s eta 0:00:01  |█▎ | 51kB 38.4MB/s eta 0:00:01  |█▋ | 61kB 40.2MB/s eta 0:00:01  |█▉ | 71kB 41.2MB/s eta 0:00:01  |██ | 81kB 42.2MB/s eta 0:00:01  |██▍ | 92kB 42.7MB/s eta 0:00:01  |██▋ | 102kB 43.0MB/s eta 0:00:01  |██▉ | 112kB 43.0MB/s eta 0:00:01  |███▏ | 122kB 43.0MB/s eta 0:00:01  |███▍ | 133kB 43.0MB/s eta 0:00:01  |███▋ | 143kB 43.0MB/s eta 0:00:01  |████ | 153kB 43.0MB/s eta 0:00:01  |████▏ | 163kB 43.0MB/s eta 0:00:01  |████▍ | 174kB 43.0MB/s eta 0:00:01  |████▊ | 184kB 43.0MB/s eta 0:00:01  |█████ | 194kB 43.0MB/s eta 0:00:01  |█████▏ | 204kB 43.0MB/s eta 0:00:01  |█████▌ | 215kB 43.0MB/s eta 0:00:01  |█████▊ | 225kB 43.0MB/s eta 0:00:01  |██████ | 235kB 43.0MB/s eta 0:00:01  |██████▎ | 245kB 43.0MB/s eta 0:00:01  |██████▌ | 256kB 43.0MB/s eta 0:00:01  |██████▊ | 266kB 43.0MB/s eta 0:00:01  |███████ | 276kB 43.0MB/s eta 0:00:01  |███████▎ | 286kB 43.0MB/s eta 0:00:01  |███████▌ | 296kB 43.0MB/s eta 0:00:01  |███████▉ | 307kB 43.0MB/s eta 0:00:01  |████████ | 317kB 43.0MB/s eta 0:00:01  |████████▎ | 327kB 43.0MB/s eta 0:00:01  |████████▋ | 337kB 43.0MB/s eta 0:00:01  |████████▉ | 348kB 43.0MB/s eta 0:00:01  |█████████ | 358kB 43.0MB/s eta 0:00:01  |█████████▍ | 368kB 43.0MB/s eta 0:00:01  |█████████▋ | 378kB 43.0MB/s eta 0:00:01  |█████████▉ | 389kB 43.0MB/s eta 0:00:01  |██████████▏ | 399kB 43.0MB/s eta 0:00:01  |██████████▍ | 409kB 43.0MB/s eta 0:00:01  |██████████▋ | 419kB 43.0MB/s eta 0:00:01  |███████████ | 430kB 43.0MB/s eta 0:00:01  |███████████▏ | 440kB 43.0MB/s eta 0:00:01  |███████████▍ | 450kB 43.0MB/s eta 0:00:01  |███████████▊ | 460kB 43.0MB/s eta 0:00:01  |████████████ | 471kB 43.0MB/s eta 0:00:01  |████████████▏ | 481kB 43.0MB/s eta 0:00:01  |████████████▌ | 491kB 43.0MB/s eta 0:00:01  |████████████▊ | 501kB 43.0MB/s eta 0:00:01  |█████████████ | 512kB 43.0MB/s eta 0:00:01  |█████████████▎ | 522kB 43.0MB/s eta 0:00:01  |█████████████▌ | 532kB 43.0MB/s eta 0:00:01  |█████████████▊ | 542kB 43.0MB/s eta 0:00:01  |██████████████ | 552kB 43.0MB/s eta 0:00:01  |██████████████▎ | 563kB 43.0MB/s eta 0:00:01  |██████████████▌ | 573kB 43.0MB/s eta 0:00:01  |██████████████▉ | 583kB 43.0MB/s eta 0:00:01  |███████████████ | 593kB 43.0MB/s eta 0:00:01  |███████████████▎ | 604kB 43.0MB/s eta 0:00:01  |███████████████▋ | 614kB 43.0MB/s eta 0:00:01  |███████████████▉ | 624kB 43.0MB/s eta 0:00:01  |████████████████ | 634kB 43.0MB/s eta 0:00:01  |████████████████▍ | 645kB 43.0MB/s eta 0:00:01  |████████████████▋ | 655kB 43.0MB/s eta 0:00:01  |████████████████▉ | 665kB 43.0MB/s eta 0:00:01  |█████████████████▏ | 675kB 43.0MB/s eta 0:00:01  |█████████████████▍ | 686kB 43.0MB/s eta 0:00:01  |█████████████████▋ | 696kB 43.0MB/s eta 0:00:01  |██████████████████ | 706kB 43.0MB/s eta 0:00:01  |██████████████████▏ | 716kB 43.0MB/s eta 0:00:01  |██████████████████▍ | 727kB 43.0MB/s eta 0:00:01  |██████████████████▊ | 737kB 43.0MB/s eta 0:00:01  |███████████████████ | 747kB 43.0MB/s eta 0:00:01  |███████████████████▏ | 757kB 43.0MB/s eta 0:00:01  |███████████████████▌ | 768kB 43.0MB/s eta 0:00:01  |███████████████████▊ | 778kB 43.0MB/s eta 0:00:01  |████████████████████ | 788kB 43.0MB/s eta 0:00:01  |████████████████████▎ | 798kB 43.0MB/s eta 0:00:01  |████████████████████▌ | 808kB 43.0MB/s eta 0:00:01  |████████████████████▊ | 819kB 43.0MB/s eta 0:00:01  |█████████████████████ | 829kB 43.0MB/s eta 0:00:01  |█████████████████████▎ | 839kB 43.0MB/s eta 0:00:01  |█████████████████████▌ | 849kB 43.0MB/s eta 0:00:01  |█████████████████████▉ | 860kB 43.0MB/s eta 0:00:01  |██████████████████████ | 870kB 43.0MB/s eta 0:00:01  |██████████████████████▎ | 880kB 43.0MB/s eta 0:00:01  |██████████████████████▋ | 890kB 43.0MB/s eta 0:00:01  |██████████████████████▉ | 901kB 43.0MB/s eta 0:00:01  |███████████████████████ | 911kB 43.0MB/s eta 0:00:01  |███████████████████████▍ | 921kB 43.0MB/s eta 0:00:01  |███████████████████████▋ | 931kB 43.0MB/s eta 0:00:01  |███████████████████████▉ | 942kB 43.0MB/s eta 0:00:01  |████████████████████████▏ | 952kB 43.0MB/s eta 0:00:01  |████████████████████████▍ | 962kB 43.0MB/s eta 0:00:01  |████████████████████████▋ | 972kB 43.0MB/s eta 0:00:01  |█████████████████████████ | 983kB 43.0MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 43.0MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 43.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 43.0MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 43.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 43.0MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 43.0MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 43.0MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 43.0MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 43.0MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 43.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 43.0MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 43.0MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 43.0MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 43.0MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 43.0MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 43.0MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 43.0MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 43.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 43.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 43.0MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 43.0MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 43.0MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 43.0MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 43.0MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 43.0MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 43.0MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 43.0MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 43.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 80.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 88.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 73.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 79.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data' and '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.yaml' and '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.027 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.027 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.270 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-q4WeGywtw5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.317 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aE0yl41M9s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.317 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/unzip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-q4WeGywtw5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aE0yl41M9s'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.318 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.547 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.547 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.570 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aE0yl41M9s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q4WeGywtw5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.098 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-q4WeGywtw5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.098 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aE0yl41M9s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.321 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.322 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.322 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-q4WeGywtw5.data with fuzzerLogFile-0-q4WeGywtw5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.322 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aE0yl41M9s.data with fuzzerLogFile-0-aE0yl41M9s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.323 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.323 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.336 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.337 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.340 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.340 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.341 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.342 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.342 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.342 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/unzip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/unzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.343 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.344 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.373 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.374 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.374 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.374 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.375 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.398 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.399 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.399 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.400 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.400 INFO fuzzer_profile - accummulate_profile: unzip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.609 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.609 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.609 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.609 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.610 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.614 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.615 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.616 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.619 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.619 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.624 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports/20240907/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.624 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports-by-target/20240907/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.768 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports/20240907/linux -- unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports-by-target/20240907/unzip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.899 INFO analysis - overlay_calltree_with_coverage: [+] found 122 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.914 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.914 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.914 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.914 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.918 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.919 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.925 INFO html_report - create_all_function_table: Assembled a total of 206 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.925 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.952 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.956 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.957 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 535 -- : 535 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.957 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:53.958 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:54.945 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.233 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.234 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (468 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.327 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.327 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.494 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.494 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.497 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.497 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.501 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.502 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 526 -- : 526 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.502 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.921 INFO html_helpers - create_horisontal_calltree_image: Creating image unzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.922 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.991 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:55.992 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.087 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.091 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.091 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.092 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.349 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.350 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.350 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.350 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.675 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.676 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.676 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_stream_wzaes_open'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.683 INFO html_report - create_all_function_table: Assembled a total of 206 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.687 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.691 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.691 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_stream_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_stream_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_write_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_write_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_write_cd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_tm_to_dosdate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_stream_write_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_attrib_convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.693 INFO engine_input - analysis_func: Generating input for unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_attrib_convert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_read_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_stream_mem_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_close_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_seek_local_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_entry_open_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.694 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.695 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.696 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.698 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.698 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.698 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.698 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.698 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.702 INFO annotated_cfg - analysis_func: Analysing: unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports/20240907/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/minizip/reports/20240907/linux -- unzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.708 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.713 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.718 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.919 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.972 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:56.972 INFO debug_info - create_friendly_debug_types: Have to create for 910 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.022 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_crypt.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_crypt_openssl.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/test/fuzz/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_strm.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_strm_mem.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_zip.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_strm_pkcrypt.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/mz_strm_wzaes.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minizip-ng/test/fuzz/unzip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.644 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.644 INFO analysis - extract_test_information: /src/minizip-ng/test/test_crypt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.645 INFO analysis - extract_test_information: /src/minizip-ng/test/test_stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.645 INFO analysis - extract_test_information: /src/minizip-ng/test/test_compat.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.645 INFO analysis - extract_test_information: /src/minizip-ng/test/test_stream_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.646 INFO analysis - extract_test_information: /src/minizip-ng/test/test_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.646 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.646 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.646 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.647 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.647 INFO analysis - extract_test_information: /src/minizip-ng/test/test_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.647 INFO analysis - extract_test_information: /src/minizip-ng/test/test_path.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.647 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.648 INFO analysis - extract_test_information: /src/minizip-ng/test/test_stream_crypt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.803 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:57.803 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/78 files][ 0.0 B/ 6.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/78 files][ 0.0 B/ 6.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/78 files][ 0.0 B/ 6.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/78 files][ 0.0 B/ 6.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/78 files][ 0.0 B/ 6.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/78 files][ 60.1 KiB/ 6.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/78 files][ 60.1 KiB/ 6.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/78 files][623.6 KiB/ 6.7 MiB] 9% Done / [1/78 files][623.6 KiB/ 6.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/78 files][623.6 KiB/ 6.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/78 files][ 1.6 MiB/ 6.7 MiB] 23% Done / [2/78 files][ 1.6 MiB/ 6.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/78 files][ 1.6 MiB/ 6.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [2/78 files][ 1.7 MiB/ 6.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [2/78 files][ 1.7 MiB/ 6.7 MiB] 25% Done / [3/78 files][ 1.7 MiB/ 6.7 MiB] 25% Done / [4/78 files][ 1.7 MiB/ 6.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/78 files][ 1.7 MiB/ 6.7 MiB] 25% Done / [5/78 files][ 1.7 MiB/ 6.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/78 files][ 1.8 MiB/ 6.7 MiB] 26% Done / [6/78 files][ 1.8 MiB/ 6.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/78 files][ 1.8 MiB/ 6.7 MiB] 27% Done / [7/78 files][ 1.8 MiB/ 6.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [7/78 files][ 1.8 MiB/ 6.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [7/78 files][ 1.8 MiB/ 6.7 MiB] 27% Done / [8/78 files][ 1.8 MiB/ 6.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aE0yl41M9s.data [Content-Type=application/octet-stream]... Step #8: / [8/78 files][ 1.9 MiB/ 6.7 MiB] 28% Done / [8/78 files][ 1.9 MiB/ 6.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [8/78 files][ 1.9 MiB/ 6.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aE0yl41M9s.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done / [9/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done / [10/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done / [11/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aE0yl41M9s.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [11/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done / [11/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [11/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done / [12/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [12/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [12/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q4WeGywtw5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [12/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [12/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/unzip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [12/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q4WeGywtw5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [12/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done - [13/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done - [14/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done - [14/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [15/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [15/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done - [15/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [15/78 files][ 2.0 MiB/ 6.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [15/78 files][ 2.3 MiB/ 6.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q4WeGywtw5.data [Content-Type=application/octet-stream]... Step #8: - [15/78 files][ 2.3 MiB/ 6.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/78 files][ 2.3 MiB/ 6.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/unzip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/78 files][ 2.3 MiB/ 6.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_zip.c [Content-Type=text/x-csrc]... Step #8: - [15/78 files][ 2.3 MiB/ 6.7 MiB] 34% Done - [16/78 files][ 2.3 MiB/ 6.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_crypt_openssl.c [Content-Type=text/x-csrc]... Step #8: - [16/78 files][ 2.4 MiB/ 6.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm.c [Content-Type=text/x-csrc]... Step #8: - [16/78 files][ 2.4 MiB/ 6.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm_mem.c [Content-Type=text/x-csrc]... Step #8: - [16/78 files][ 3.5 MiB/ 6.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_crypt.c [Content-Type=text/x-csrc]... Step #8: - [16/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_zip.h [Content-Type=text/x-chdr]... Step #8: - [16/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm_wzaes.c [Content-Type=text/x-csrc]... Step #8: - [16/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm_pkcrypt.c [Content-Type=text/x-csrc]... Step #8: - [16/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/mz_strm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/test_crypt.cc [Content-Type=text/x-c++src]... Step #8: - [16/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done - [16/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done - [17/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done - [18/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done - [19/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done - [20/78 files][ 3.8 MiB/ 6.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/test_encoding.cc [Content-Type=text/x-c++src]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/test_stream_crypt.cc [Content-Type=text/x-c++src]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/test_stream_compress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/test_compat.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/test_main.cc [Content-Type=text/x-c++src]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/test_stream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/fuzz/unzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/test_path.cc [Content-Type=text/x-c++src]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minizip-ng/test/fuzz/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [20/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [21/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done - [21/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done - [22/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done - [23/78 files][ 4.0 MiB/ 6.7 MiB] 60% Done - [24/78 files][ 4.5 MiB/ 6.7 MiB] 66% Done - [25/78 files][ 4.5 MiB/ 6.7 MiB] 66% Done - [26/78 files][ 4.5 MiB/ 6.7 MiB] 66% Done - [27/78 files][ 4.5 MiB/ 6.7 MiB] 66% Done - [28/78 files][ 4.6 MiB/ 6.7 MiB] 69% Done - [29/78 files][ 4.6 MiB/ 6.7 MiB] 69% Done - [30/78 files][ 4.6 MiB/ 6.7 MiB] 69% Done - [31/78 files][ 4.6 MiB/ 6.7 MiB] 69% Done - [32/78 files][ 4.6 MiB/ 6.7 MiB] 69% Done - [33/78 files][ 4.6 MiB/ 6.7 MiB] 69% Done - [34/78 files][ 4.6 MiB/ 6.7 MiB] 69% Done - [35/78 files][ 4.6 MiB/ 6.7 MiB] 69% Done - [36/78 files][ 4.7 MiB/ 6.7 MiB] 70% Done - [37/78 files][ 4.7 MiB/ 6.7 MiB] 70% Done - [38/78 files][ 4.7 MiB/ 6.7 MiB] 70% Done - [39/78 files][ 4.7 MiB/ 6.7 MiB] 70% Done - [40/78 files][ 4.7 MiB/ 6.7 MiB] 70% Done - [41/78 files][ 4.7 MiB/ 6.7 MiB] 70% Done - [42/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [43/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [44/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [45/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [46/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [47/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [48/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [49/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [50/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [51/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [52/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [53/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [54/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [55/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [56/78 files][ 4.8 MiB/ 6.7 MiB] 71% Done - [57/78 files][ 5.1 MiB/ 6.7 MiB] 76% Done \ \ [58/78 files][ 5.2 MiB/ 6.7 MiB] 77% Done \ [59/78 files][ 5.2 MiB/ 6.7 MiB] 77% Done \ [60/78 files][ 5.2 MiB/ 6.7 MiB] 77% Done \ [61/78 files][ 5.2 MiB/ 6.7 MiB] 77% Done \ [62/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [63/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [64/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [65/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [66/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [67/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [68/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [69/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [70/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [71/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [72/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [73/78 files][ 6.5 MiB/ 6.7 MiB] 97% Done \ [74/78 files][ 6.7 MiB/ 6.7 MiB] 99% Done \ [75/78 files][ 6.7 MiB/ 6.7 MiB] 99% Done \ [76/78 files][ 6.7 MiB/ 6.7 MiB] 99% Done \ [77/78 files][ 6.7 MiB/ 6.7 MiB] 99% Done \ [78/78 files][ 6.7 MiB/ 6.7 MiB] 100% Done Step #8: Operation completed over 78 objects/6.7 MiB. Finished Step #8 PUSH DONE