starting build "b9324601-f7c0-49ba-8570-8ad09726bfe3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: b7e426295cd7: Waiting Step #0: a3f08180fccf: Waiting Step #0: 5b25d2c94427: Waiting Step #0: d948d546ccc6: Waiting Step #0: a70462462a24: Waiting Step #0: 5368468cae7f: Waiting Step #0: 3c2efcf61031: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: ac5a534aec8b: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: dec64d51f794: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 367f9bb09834: Waiting Step #0: e31f3b260b9e: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240907/fuzz_array.covreport... Step #1: / [0/4 files][ 0.0 B/380.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240907/fuzz_cups.covreport... Step #1: / [0/4 files][ 0.0 B/380.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240907/fuzz_ipp.covreport... Step #1: / [0/4 files][ 0.0 B/380.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20240907/fuzz_raster.covreport... Step #1: / [0/4 files][ 0.0 B/380.0 KiB] 0% Done / [1/4 files][ 35.1 KiB/380.0 KiB] 9% Done / [2/4 files][296.7 KiB/380.0 KiB] 78% Done / [3/4 files][296.7 KiB/380.0 KiB] 78% Done / [4/4 files][380.0 KiB/380.0 KiB] 100% Done Step #1: Operation completed over 4 objects/380.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 388 Step #2: -rw-r--r-- 1 root root 35931 Sep 7 10:11 fuzz_array.covreport Step #2: -rw-r--r-- 1 root root 62987 Sep 7 10:11 fuzz_raster.covreport Step #2: -rw-r--r-- 1 root root 204905 Sep 7 10:11 fuzz_ipp.covreport Step #2: -rw-r--r-- 1 root root 85253 Sep 7 10:11 fuzz_cups.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 3.584kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 00901539164e: Waiting Step #4: 6ef14a282d78: Waiting Step #4: c255474facb8: Waiting Step #4: f0b30797ba63: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: 5bf877a30e45: Waiting Step #4: a682fa05afee: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 50ae31b489cf: Pulling fs layer Step #4: 2037056aed43: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 4ea8cc67e5b1: Waiting Step #4: fac862d0d976: Waiting Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 8a5f772dc665: Waiting Step #4: a682fa05afee: Waiting Step #4: 50ae31b489cf: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 88ea93146e84: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: 8c8a3977119b: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: f97e0fb3e819: Pulling fs layer Step #4: dcd9de8bf193: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: 13291e1f0083: Pull complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y zlib1g-dev libavahi-client-dev libsystemd-dev Step #4: ---> Running in 091e5cab8941 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2507 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: dbus libapparmor1 libavahi-client3 libavahi-common-data libavahi-common-dev Step #4: libavahi-common3 libdbus-1-3 libdbus-1-dev libglib2.0-0 libglib2.0-data Step #4: libicu66 libxml2 pkg-config shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: default-dbus-session-bus | dbus-session-bus Step #4: The following NEW packages will be installed: Step #4: dbus libapparmor1 libavahi-client-dev libavahi-client3 libavahi-common-data Step #4: libavahi-common-dev libavahi-common3 libdbus-1-3 libdbus-1-dev libglib2.0-0 Step #4: libglib2.0-data libicu66 libsystemd-dev libxml2 pkg-config shared-mime-info Step #4: xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.1 MB of archives. Step #4: After this operation, 47.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3build2 [35.4 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client-dev amd64 0.7-4ubuntu7.3 [36.1 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.23 [246 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.1 MB in 2s (6867 kB/s) Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libapparmor1_2.13.3-7ubuntu5.3build2_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3build2) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libavahi-common-data:amd64. Step #4: Preparing to unpack .../09-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common3:amd64. Step #4: Preparing to unpack .../10-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-client3:amd64. Step #4: Preparing to unpack .../11-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common-dev:amd64. Step #4: Preparing to unpack .../12-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../13-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package libdbus-1-dev:amd64. Step #4: Preparing to unpack .../14-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libavahi-client-dev:amd64. Step #4: Preparing to unpack .../15-libavahi-client-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libsystemd-dev:amd64. Step #4: Preparing to unpack .../16-libsystemd-dev_245.4-4ubuntu3.23_amd64.deb ... Step #4: Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../17-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3build2) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 091e5cab8941 Step #4: ---> c22947df85cb Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/OpenPrinting/cups Step #4: ---> Running in 214f93ad0187 Step #4: Cloning into 'cups'... Step #4: Removing intermediate container 214f93ad0187 Step #4: ---> 52b1be6e0bce Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/OpenPrinting/fuzzing.git Step #4: ---> Running in 19739c899d94 Step #4: Cloning into 'fuzzing'... Step #4: Removing intermediate container 19739c899d94 Step #4: ---> 03755669aebc Step #4: Step 5/6 : RUN cp $SRC/fuzzing/projects/cups/oss_fuzz_build.sh $SRC/build.sh Step #4: ---> Running in 3013892590ce Step #4: Removing intermediate container 3013892590ce Step #4: ---> 29d179842680 Step #4: Step 6/6 : WORKDIR $SRC/cups Step #4: ---> Running in b8e933d9e97d Step #4: Removing intermediate container b8e933d9e97d Step #4: ---> 00d2a84384dd Step #4: Successfully built 00d2a84384dd Step #4: Successfully tagged gcr.io/oss-fuzz/cups:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cups Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileonhwvO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing Step #5 - "srcmap": + cd /src/fuzzing Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenPrinting/fuzzing.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=dc7d97235a4b06373594c0188d6645a16485ba1d Step #5 - "srcmap": + jq_inplace /tmp/fileonhwvO '."/src/fuzzing" = { type: "git", url: "https://github.com/OpenPrinting/fuzzing.git", rev: "dc7d97235a4b06373594c0188d6645a16485ba1d" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqak3Nb Step #5 - "srcmap": + cat /tmp/fileonhwvO Step #5 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/OpenPrinting/fuzzing.git", rev: "dc7d97235a4b06373594c0188d6645a16485ba1d" }' Step #5 - "srcmap": + mv /tmp/fileqak3Nb /tmp/fileonhwvO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cups/.git Step #5 - "srcmap": + GIT_DIR=/src/cups Step #5 - "srcmap": + cd /src/cups Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenPrinting/cups Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=563d271c0f034f32b09bf6a330c9ff28044fd31c Step #5 - "srcmap": + jq_inplace /tmp/fileonhwvO '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "563d271c0f034f32b09bf6a330c9ff28044fd31c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileoqcRRH Step #5 - "srcmap": + cat /tmp/fileonhwvO Step #5 - "srcmap": + jq '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "563d271c0f034f32b09bf6a330c9ff28044fd31c" }' Step #5 - "srcmap": + mv /tmp/fileoqcRRH /tmp/fileonhwvO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileonhwvO Step #5 - "srcmap": + rm /tmp/fileonhwvO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzzing": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenPrinting/fuzzing.git", Step #5 - "srcmap": "rev": "dc7d97235a4b06373594c0188d6645a16485ba1d" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cups": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenPrinting/cups", Step #5 - "srcmap": "rev": "563d271c0f034f32b09bf6a330c9ff28044fd31c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector != \c\o\v\e\r\a\g\e ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS=-fsanitize=introspector Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-fsanitize=introspector Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector == \i\n\t\r\o\s\p\e\c\t\o\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing/projects/cups /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git rev-parse HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'OpenPrinting/fuzzing version: dc7d97235a4b06373594c0188d6645a16485ba1d' Step #6 - "compile-libfuzzer-introspector-x86_64": OpenPrinting/fuzzing version: dc7d97235a4b06373594c0188d6645a16485ba1d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -r /src/fuzzing/projects/cups/fuzzer /src/cups/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git rev-parse HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'CUPS version: 563d271c0f034f32b09bf6a330c9ff28044fd31c' Step #6 - "compile-libfuzzer-introspector-x86_64": CUPS version: 563d271c0f034f32b09bf6a330c9ff28044fd31c Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for codesign... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for true... /usr/bin/true Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to enable C++11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... /usr/bin/ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... /usr/bin/chmod Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gzip... /usr/bin/gzip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for install-sh script... using /src/cups/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ln... /usr/bin/ln Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... /usr/bin/mkdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mv... /usr/bin/mv Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rm... /usr/bin/rm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rmdir... /usr/bin/rmdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sed... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xdg-open... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Installing static libraries... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing abs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing crypt... -lcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing fmod... -lm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getspent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing iconv_open... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing libiconv_open... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mount.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statvfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statvfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lrand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setpgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsyslog... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for waitpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wait3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_spawn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgrouplist... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_gmtoff member in tm structure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for st_gen member in stat structure... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for removefile... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libusb-1.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflateCopy in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing acl_init... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DBUS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_message_iter_init_append... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_threads_init_default... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fstack-protector-strong... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fPIE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-char-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-deprecated-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-truncation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-y2k... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-switch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-unused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyaddr... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getifaddrs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing hstrerror... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing __res_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl package... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSLIBS="-lssl -lcrypto" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSFLAGS="" Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_start in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_set_item in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_setcred in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for security/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for long long int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dns_sd.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Avahi client... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libapparmor... checking for libsystemd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd/sd-journal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Package systemd was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `systemd.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'systemd' found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print user... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print group... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default system groups... "sys root" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makedefs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cups-files.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cupsd.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/mime.convs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/pam.std Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/snmp.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cups.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cups-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating desktop/cups.desktop Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpd.xinetd Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/org.cups.cups-lpd.plist Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpdAT.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.path Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.socket Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating packaging/cups.list Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/da/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/da/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/de/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/de/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/es/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/es/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/fr/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/fr/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/ja/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/ja/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/pl/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/pl/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/pt_BR/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/pt_BR/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/ru/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating templates/ru/header.tmpl Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": Using ARCHFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CFLAGS=-I.. -D_CUPS_SOURCE -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DDBUS_API_SUBJECT_TO_CHANGE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CXXFLAGS=-I.. -D_CUPS_SOURCE -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_FORTIFY_SOURCE=3 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result Step #6 - "compile-libfuzzer-introspector-x86_64": Using CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using CXX=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using DSOFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": Using LIBS= -lavahi-common -lavahi-client -lssl -lcrypto -lz -lpthread -lm -lcrypt -lz Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cups... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interstub.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stubs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsimage.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling array.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling debug.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-localization.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dir.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling encode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling form.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getputfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling globals.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling hash.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addrlist.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling json.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jwt.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling langprintf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling language.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5passwd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling notify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pwg-media.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rand.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-error.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stream.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling request.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tempfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling thread.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tls.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling transcode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usersys.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling adminutil.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backchannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backend.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getdevices.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getifaddrs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-attr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-cache.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-conflicts.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-custom.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-emit.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-localize.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-mark.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-page.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interpret.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sidechannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcups.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippevepcl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippevepcl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Main function filename: /src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:35 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveps.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveps... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Main function filename: /src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:36 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveprinter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:38 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippfind.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippfind... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function filename: /src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:40 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipptool.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:42 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:45 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:47 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in filter... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling commandtops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking commandtops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Main function filename: /src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:50 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling gziptoany.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking gziptoany... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Main function filename: /src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:51 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pstops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling common.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking pstops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Main function filename: /src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:52 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertoepson.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertoepson... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Main function filename: /src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:54 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertohp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertohp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Main function filename: /src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:55 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertolabel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertolabel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Main function filename: /src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:57 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertopwg.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertopwg... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Main function filename: /src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:58 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in backend... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ieee1284.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling runloop.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp-supplies.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libbackend.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function filename: /src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:01 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function filename: /src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:05 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usb.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking usb... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function filename: /src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:06 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dnssd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function filename: /src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:08 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking snmp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function filename: /src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:10 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling socket.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking socket... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Main function filename: /src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:11 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in berkeley... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Main function filename: /src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:12 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpq.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpq... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Main function filename: /src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:13 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpr... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function filename: /src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:15 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lprm.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lprm... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function filename: /src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:16 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cgi-bin... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help-index.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling html.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling search.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling template.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupscgi.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling admin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking admin.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking classes.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Main function filename: /src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:21 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking help.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function filename: /src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:22 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jobs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking jobs.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function filename: /src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:23 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking printers.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Main function filename: /src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:25 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in monitor... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling bcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking bcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Main function filename: /src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:26 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tbcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking tbcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Main function filename: /src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:28 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in notifier... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dbus.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dbus... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Main function filename: /src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:28 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mailto.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking mailto... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rss.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rss... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testnotify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking testnotify... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Main function filename: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:31 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-array.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-attr.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-catalog.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-choice.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-constraint.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-driver.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-file.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-filter.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-font.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-group.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-import.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-mediasize.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-message.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-option.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-profile.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-shared.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-source.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-string.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-variable.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsppdc.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function filename: /src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:36 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdhtml.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdhtml... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function filename: /src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:37 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdi.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Main function filename: /src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:39 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdmerge.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdmerge... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function filename: /src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:41 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdpo.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function filename: /src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:42 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling genstrings.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking genstrings... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function filename: /src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:44 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Generating localization strings... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in scheduler... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling filter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mime.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling type.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsmime.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling banners.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cert.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling client.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling colorman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling conf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dirsvc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling env.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling main.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling listen.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling log.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling policy.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling process.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling quotas.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling select.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling server.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling statbuf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling subscriptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sysman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Main function filename: /src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:51 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsfilter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsfilter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Main function filename: /src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:59 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-deviced.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-deviced... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Main function filename: /src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:02 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-driverd.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-driverd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Main function filename: /src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:03 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-exec.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-exec... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function filename: /src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:04 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Main function filename: /src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:05 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in systemv... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cancel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cancel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Main function filename: /src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:06 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsaccept.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsaccept... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Main function filename: /src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:07 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsctl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsctl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Main function filename: /src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:08 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupstestppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupstestppd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Main function filename: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:10 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Main function filename: /src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:12 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpadmin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpadmin... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Main function filename: /src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:14 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpinfo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpinfo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Main function filename: /src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:17 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpmove.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpmove... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Main function filename: /src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:18 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpoptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpoptions... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function filename: /src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:19 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpstat.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpstat... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function filename: /src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:22 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in conf... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in data... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in desktop... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in locale... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling checkpo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking checkpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling po2strings.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking po2strings... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/cups/locale/po2strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in templates... Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/cups/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_cups fuzz_cups.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Logging next yaml tile to /src/fuzzerLogFile-0-6sVLhvphkK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ipp fuzz_ipp.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-1kWsyjOB5u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_raster fuzz_raster.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-EZKqZ6XVI0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_array fuzz_array.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-SfqiewLcAP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + make oss_fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": cp fuzz_cups fuzz_ipp fuzz_raster fuzz_array /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/fuzzing/projects/cups/seeds/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing/projects/cups/seeds /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_cups_seed_corpus.zip fuzz_cups_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/dsc_code.raw (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/testppd_2.raw (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/testppd_3.raw (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/setpagedevice_code.raw (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ipp_seed_corpus.zip fuzz_ipp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/bad_collection.raw (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/collection.raw (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/mixed.raw (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_raster_seed_corpus.zip fuzz_raster_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/CUPS_RASTER_WRITE_COMPRESSED.raster (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/CUPS_RASTER_WRITE_PWG.raster (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/CUPS_RASTER_WRITE_APPLE.raster (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_cups_seed_corpus.zip fuzz_ipp_seed_corpus.zip fuzz_raster_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 38% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 92% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 446 B/1546 B 29%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2606 B/58.2 kB 4%] 100% [Working] Fetched 469 kB in 1s (487 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18487 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▉ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▎ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████▏ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▊ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▋ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████▏ | 460kB 1.4MB/s eta 0:00:01  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▌ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▋ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |██████████ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▌ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▉ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▍ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |████████████ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▎ | 696kB 1.4MB/s eta 0:00:01  |████████████▌ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▉ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▍ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▊ | 778kB 1.4MB/s eta 0:00:01  |██████████████ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▎ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▋ | 829kB 1.4MB/s eta 0:00:01  |██████████████▉ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████▏ | 860kB 1.4MB/s eta 0:00:01  |███████████████▍ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▊ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▎ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▋ | 942kB 1.4MB/s eta 0:00:01  |████████████████▉ | 952kB 1.4MB/s eta 0:00:01  |█████████████████ | 962kB 1.4MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.2MB/s eta 0:00:01  |▌ | 20kB 27.8MB/s eta 0:00:01  |▉ | 30kB 35.2MB/s eta 0:00:01  |█ | 40kB 38.8MB/s eta 0:00:01  |█▎ | 51kB 41.9MB/s eta 0:00:01  |█▋ | 61kB 45.7MB/s eta 0:00:01  |█▉ | 71kB 48.5MB/s eta 0:00:01  |██ | 81kB 51.3MB/s eta 0:00:01  |██▍ | 92kB 51.5MB/s eta 0:00:01  |██▋ | 102kB 52.8MB/s eta 0:00:01  |██▉ | 112kB 52.8MB/s eta 0:00:01  |███▏ | 122kB 52.8MB/s eta 0:00:01  |███▍ | 133kB 52.8MB/s eta 0:00:01  |███▋ | 143kB 52.8MB/s eta 0:00:01  |████ | 153kB 52.8MB/s eta 0:00:01  |████▏ | 163kB 52.8MB/s eta 0:00:01  |████▍ | 174kB 52.8MB/s eta 0:00:01  |████▊ | 184kB 52.8MB/s eta 0:00:01  |█████ | 194kB 52.8MB/s eta 0:00:01  |█████▏ | 204kB 52.8MB/s eta 0:00:01  |█████▌ | 215kB 52.8MB/s eta 0:00:01  |█████▊ | 225kB 52.8MB/s eta 0:00:01  |██████ | 235kB 52.8MB/s eta 0:00:01  |██████▎ | 245kB 52.8MB/s eta 0:00:01  |██████▌ | 256kB 52.8MB/s eta 0:00:01  |██████▊ | 266kB 52.8MB/s eta 0:00:01  |███████ | 276kB 52.8MB/s eta 0:00:01  |███████▎ | 286kB 52.8MB/s eta 0:00:01  |███████▌ | 296kB 52.8MB/s eta 0:00:01  |███████▉ | 307kB 52.8MB/s eta 0:00:01  |████████ | 317kB 52.8MB/s eta 0:00:01  |████████▎ | 327kB 52.8MB/s eta 0:00:01  |████████▋ | 337kB 52.8MB/s eta 0:00:01  |████████▉ | 348kB 52.8MB/s eta 0:00:01  |█████████ | 358kB 52.8MB/s eta 0:00:01  |█████████▍ | 368kB 52.8MB/s eta 0:00:01  |█████████▋ | 378kB 52.8MB/s eta 0:00:01  |█████████▉ | 389kB 52.8MB/s eta 0:00:01  |██████████▏ | 399kB 52.8MB/s eta 0:00:01  |██████████▍ | 409kB 52.8MB/s eta 0:00:01  |██████████▋ | 419kB 52.8MB/s eta 0:00:01  |███████████ | 430kB 52.8MB/s eta 0:00:01  |███████████▏ | 440kB 52.8MB/s eta 0:00:01  |███████████▍ | 450kB 52.8MB/s eta 0:00:01  |███████████▊ | 460kB 52.8MB/s eta 0:00:01  |████████████ | 471kB 52.8MB/s eta 0:00:01  |████████████▏ | 481kB 52.8MB/s eta 0:00:01  |████████████▌ | 491kB 52.8MB/s eta 0:00:01  |████████████▊ | 501kB 52.8MB/s eta 0:00:01  |█████████████ | 512kB 52.8MB/s eta 0:00:01  |█████████████▎ | 522kB 52.8MB/s eta 0:00:01  |█████████████▌ | 532kB 52.8MB/s eta 0:00:01  |█████████████▊ | 542kB 52.8MB/s eta 0:00:01  |██████████████ | 552kB 52.8MB/s eta 0:00:01  |██████████████▎ | 563kB 52.8MB/s eta 0:00:01  |██████████████▌ | 573kB 52.8MB/s eta 0:00:01  |██████████████▉ | 583kB 52.8MB/s eta 0:00:01  |███████████████ | 593kB 52.8MB/s eta 0:00:01  |███████████████▎ | 604kB 52.8MB/s eta 0:00:01  |███████████████▋ | 614kB 52.8MB/s eta 0:00:01  |███████████████▉ | 624kB 52.8MB/s eta 0:00:01  |████████████████ | 634kB 52.8MB/s eta 0:00:01  |████████████████▍ | 645kB 52.8MB/s eta 0:00:01  |████████████████▋ | 655kB 52.8MB/s eta 0:00:01  |████████████████▉ | 665kB 52.8MB/s eta 0:00:01  |█████████████████▏ | 675kB 52.8MB/s eta 0:00:01  |█████████████████▍ | 686kB 52.8MB/s eta 0:00:01  |█████████████████▋ | 696kB 52.8MB/s eta 0:00:01  |██████████████████ | 706kB 52.8MB/s eta 0:00:01  |██████████████████▏ | 716kB 52.8MB/s eta 0:00:01  |██████████████████▍ | 727kB 52.8MB/s eta 0:00:01  |██████████████████▊ | 737kB 52.8MB/s eta 0:00:01  |███████████████████ | 747kB 52.8MB/s eta 0:00:01  |███████████████████▏ | 757kB 52.8MB/s eta 0:00:01  |███████████████████▌ | 768kB 52.8MB/s eta 0:00:01  |███████████████████▊ | 778kB 52.8MB/s eta 0:00:01  |████████████████████ | 788kB 52.8MB/s eta 0:00:01  |████████████████████▎ | 798kB 52.8MB/s eta 0:00:01  |████████████████████▌ | 808kB 52.8MB/s eta 0:00:01  |████████████████████▊ | 819kB 52.8MB/s eta 0:00:01  |█████████████████████ | 829kB 52.8MB/s eta 0:00:01  |█████████████████████▎ | 839kB 52.8MB/s eta 0:00:01  |█████████████████████▌ | 849kB 52.8MB/s eta 0:00:01  |█████████████████████▉ | 860kB 52.8MB/s eta 0:00:01  |██████████████████████ | 870kB 52.8MB/s eta 0:00:01  |██████████████████████▎ | 880kB 52.8MB/s eta 0:00:01  |██████████████████████▋ | 890kB 52.8MB/s eta 0:00:01  |██████████████████████▉ | 901kB 52.8MB/s eta 0:00:01  |███████████████████████ | 911kB 52.8MB/s eta 0:00:01  |███████████████████████▍ | 921kB 52.8MB/s eta 0:00:01  |███████████████████████▋ | 931kB 52.8MB/s eta 0:00:01  |███████████████████████▉ | 942kB 52.8MB/s eta 0:00:01  |████████████████████████▏ | 952kB 52.8MB/s eta 0:00:01  |████████████████████████▍ | 962kB 52.8MB/s eta 0:00:01  |████████████████████████▋ | 972kB 52.8MB/s eta 0:00:01  |█████████████████████████ | 983kB 52.8MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 52.8MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 52.8MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 52.8MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 52.8MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 52.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 52.8MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 52.8MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 52.8MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 52.8MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 52.8MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 52.8MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 52.8MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 52.8MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 52.8MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 52.8MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 52.8MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 52.8MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 52.8MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 52.8MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 52.8MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 52.8MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 52.8MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 52.8MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 52.8MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 52.8MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 52.8MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 52.8MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 52.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 7.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 56.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 82.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 87.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 69.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 81.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sVLhvphkK.data' and '/src/inspector/fuzzerLogFile-0-6sVLhvphkK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data' and '/src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfqiewLcAP.data' and '/src/inspector/fuzzerLogFile-0-SfqiewLcAP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1kWsyjOB5u.data' and '/src/inspector/fuzzerLogFile-0-1kWsyjOB5u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sVLhvphkK.data.yaml' and '/src/inspector/fuzzerLogFile-0-6sVLhvphkK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6sVLhvphkK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6sVLhvphkK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:51.965 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:51.965 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:51.965 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cups is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:51.965 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_raster is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:51.965 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:51.965 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_array is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.199 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6sVLhvphkK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.242 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EZKqZ6XVI0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.286 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1kWsyjOB5u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.320 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SfqiewLcAP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.321 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cups', 'fuzzer_log_file': 'fuzzerLogFile-0-6sVLhvphkK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_raster', 'fuzzer_log_file': 'fuzzerLogFile-0-EZKqZ6XVI0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp', 'fuzzer_log_file': 'fuzzerLogFile-0-1kWsyjOB5u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_array', 'fuzzer_log_file': 'fuzzerLogFile-0-SfqiewLcAP'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.322 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.544 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.545 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6sVLhvphkK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.568 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SfqiewLcAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1kWsyjOB5u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.571 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.603 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.603 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SfqiewLcAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.696 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.788 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6sVLhvphkK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:52.977 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1kWsyjOB5u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.157 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SfqiewLcAP.data with fuzzerLogFile-0-SfqiewLcAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EZKqZ6XVI0.data with fuzzerLogFile-0-EZKqZ6XVI0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.158 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6sVLhvphkK.data with fuzzerLogFile-0-6sVLhvphkK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.159 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1kWsyjOB5u.data with fuzzerLogFile-0-1kWsyjOB5u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.159 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.159 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.171 INFO fuzzer_profile - accummulate_profile: fuzz_array: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.172 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.172 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.172 INFO fuzzer_profile - accummulate_profile: fuzz_array: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.172 INFO fuzzer_profile - accummulate_profile: fuzz_raster: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.173 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_array.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.174 INFO fuzzer_profile - accummulate_profile: fuzz_cups: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.175 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.175 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.175 INFO fuzzer_profile - accummulate_profile: fuzz_raster: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.175 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.177 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_raster.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.177 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.177 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.177 INFO fuzzer_profile - accummulate_profile: fuzz_cups: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.178 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.181 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.181 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.182 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.183 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.183 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.183 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.183 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.183 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.183 INFO fuzzer_profile - accummulate_profile: fuzz_array: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.191 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.191 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.191 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.192 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.192 INFO fuzzer_profile - accummulate_profile: fuzz_raster: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.201 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.201 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.201 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.202 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.202 INFO fuzzer_profile - accummulate_profile: fuzz_cups: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.234 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.236 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.236 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.236 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.237 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.397 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.397 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.397 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.397 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.397 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.403 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.406 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.407 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.408 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.409 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.410 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240907/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240907/fuzz_array/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.616 INFO analysis - overlay_calltree_with_coverage: [+] found 41 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240907/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240907/fuzz_raster/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.817 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.819 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240907/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.820 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240907/fuzz_cups/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.036 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240907/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.039 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20240907/fuzz_ipp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.093 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.271 INFO analysis - overlay_calltree_with_coverage: [+] found 111 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6sVLhvphkK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6sVLhvphkK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6sVLhvphkK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.286 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.286 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.286 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.286 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.290 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.291 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.296 INFO html_report - create_all_function_table: Assembled a total of 154 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.296 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.324 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.324 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.325 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 67 -- : 67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.325 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.976 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.259 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.259 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (52 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.324 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.477 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.478 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.480 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.480 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.480 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.481 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.633 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_raster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.633 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (178 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.699 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.700 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.803 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.803 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.805 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.807 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.808 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 324 -- : 324 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.808 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.808 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.026 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cups_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (278 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.087 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.087 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.178 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.178 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.181 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.186 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.187 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 697 -- : 697 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.187 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.188 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.709 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ipp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.709 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (598 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.880 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:56.881 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.044 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.044 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.048 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.048 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.048 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.299 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.299 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.299 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.299 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.305 INFO html_report - create_all_function_table: Assembled a total of 154 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.308 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.311 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.311 INFO engine_input - analysis_func: Generating input for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayAdd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayNew3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCurrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayGetLast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayFind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.313 INFO engine_input - analysis_func: Generating input for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.313 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_read_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterAddError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.314 INFO engine_input - analysis_func: Generating input for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: error_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterExecPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.316 INFO engine_input - analysis_func: Generating input for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsLangString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.318 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.318 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.318 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.319 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.319 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.325 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.325 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.325 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.325 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.325 INFO annotated_cfg - analysis_func: Analysing: fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.326 INFO annotated_cfg - analysis_func: Analysing: fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.327 INFO annotated_cfg - analysis_func: Analysing: fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.329 INFO annotated_cfg - analysis_func: Analysing: fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240907/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240907/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240907/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20240907/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.338 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.422 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.429 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.453 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:57.472 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.002 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.146 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.146 INFO debug_info - create_friendly_debug_types: Have to create for 9461 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.187 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.203 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.219 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.679 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/exception_ptr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-stream.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-support.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/language.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/tls-openssl.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/tls.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/usersys.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/hash.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ipp.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ipp-support.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/md5.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_raster.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/array.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-stubs.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/string.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/thread.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/globals.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-addr.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-addrlist.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/options.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/file.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_array.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_helpers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_algobase.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/limits ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ipp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/string-private.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/request.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-cache.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_cups.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-interpret.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.166 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.166 INFO analysis - extract_test_information: /src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.167 INFO analysis - extract_test_information: /src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.167 INFO analysis - extract_test_information: /src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.167 INFO analysis - extract_test_information: /src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.168 INFO analysis - extract_test_information: /src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.168 INFO analysis - extract_test_information: /src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.168 INFO analysis - extract_test_information: /src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.168 INFO analysis - extract_test_information: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.169 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.169 INFO analysis - extract_test_information: /src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.169 INFO analysis - extract_test_information: /src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.169 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.170 INFO analysis - extract_test_information: /src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.170 INFO analysis - extract_test_information: /src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.170 INFO analysis - extract_test_information: /src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.170 INFO analysis - extract_test_information: /src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.170 INFO analysis - extract_test_information: /src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.171 INFO analysis - extract_test_information: /src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.171 INFO analysis - extract_test_information: /src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.171 INFO analysis - extract_test_information: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.171 INFO analysis - extract_test_information: /src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.172 INFO analysis - extract_test_information: /src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.172 INFO analysis - extract_test_information: /src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.172 INFO analysis - extract_test_information: /src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.172 INFO analysis - extract_test_information: /src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.172 INFO analysis - extract_test_information: /src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.173 INFO analysis - extract_test_information: /src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.173 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.173 INFO analysis - extract_test_information: /src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.173 INFO analysis - extract_test_information: /src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.173 INFO analysis - extract_test_information: /src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.174 INFO analysis - extract_test_information: /src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.174 INFO analysis - extract_test_information: /src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.174 INFO analysis - extract_test_information: /src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.174 INFO analysis - extract_test_information: /src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.174 INFO analysis - extract_test_information: /src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.175 INFO analysis - extract_test_information: /src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.175 INFO analysis - extract_test_information: /src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.175 INFO analysis - extract_test_information: /src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.175 INFO analysis - extract_test_information: /src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.175 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.176 INFO analysis - extract_test_information: /src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.176 INFO analysis - extract_test_information: /src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.453 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.463 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.495 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.495 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sVLhvphkK.data [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 0.0 B/384.9 MiB] 0% Done / [0/325 files][ 0.0 B/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sVLhvphkK.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 0.0 B/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/325 files][ 0.0 B/384.9 MiB] 0% Done / [0/325 files][ 0.0 B/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 0.0 B/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 0.0 B/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 0.0 B/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 0.0 B/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sVLhvphkK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 0.0 B/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_raster_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 2.1 MiB/384.9 MiB] 0% Done / [0/325 files][ 2.4 MiB/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 3.2 MiB/384.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 4.4 MiB/384.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/325 files][ 4.4 MiB/384.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/325 files][ 6.0 MiB/384.9 MiB] 1% Done / [0/325 files][ 6.0 MiB/384.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data [Content-Type=application/octet-stream]... Step #8: / [0/325 files][ 6.0 MiB/384.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [1/325 files][ 6.0 MiB/384.9 MiB] 1% Done / [1/325 files][ 6.0 MiB/384.9 MiB] 1% Done / [2/325 files][ 6.0 MiB/384.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/325 files][ 6.0 MiB/384.9 MiB] 1% Done / [3/325 files][ 6.5 MiB/384.9 MiB] 1% Done / [4/325 files][ 7.9 MiB/384.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/325 files][ 7.9 MiB/384.9 MiB] 2% Done / [5/325 files][ 7.9 MiB/384.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/325 files][ 7.9 MiB/384.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/325 files][ 7.9 MiB/384.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/325 files][ 7.9 MiB/384.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 8.2 MiB/384.9 MiB] 2% Done / [6/325 files][ 8.2 MiB/384.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 10.8 MiB/384.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 11.5 MiB/384.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 12.3 MiB/384.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 13.1 MiB/384.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 13.9 MiB/384.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 16.4 MiB/384.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 18.5 MiB/384.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 19.3 MiB/384.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/325 files][ 19.8 MiB/384.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/325 files][ 21.1 MiB/384.9 MiB] 5% Done / [6/325 files][ 21.1 MiB/384.9 MiB] 5% Done / [7/325 files][ 21.1 MiB/384.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/325 files][ 21.1 MiB/384.9 MiB] 5% Done / [8/325 files][ 21.1 MiB/384.9 MiB] 5% Done / [9/325 files][ 21.1 MiB/384.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [9/325 files][ 21.6 MiB/384.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/325 files][ 21.6 MiB/384.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/325 files][ 22.2 MiB/384.9 MiB] 5% Done / [10/325 files][ 23.7 MiB/384.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/325 files][ 23.9 MiB/384.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/325 files][ 24.7 MiB/384.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/325 files][ 25.0 MiB/384.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/325 files][ 25.5 MiB/384.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/325 files][ 25.8 MiB/384.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/325 files][ 26.6 MiB/384.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/325 files][ 27.3 MiB/384.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/325 files][ 27.8 MiB/384.9 MiB] 7% Done / [11/325 files][ 28.4 MiB/384.9 MiB] 7% Done / [12/325 files][ 28.6 MiB/384.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [12/325 files][ 29.4 MiB/384.9 MiB] 7% Done - - [13/325 files][ 40.1 MiB/384.9 MiB] 10% Done - [14/325 files][ 41.2 MiB/384.9 MiB] 10% Done - [15/325 files][ 42.5 MiB/384.9 MiB] 11% Done - [16/325 files][ 47.4 MiB/384.9 MiB] 12% Done - [17/325 files][ 47.4 MiB/384.9 MiB] 12% Done - [18/325 files][ 47.4 MiB/384.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/325 files][ 50.6 MiB/384.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/325 files][ 53.7 MiB/384.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/325 files][ 55.8 MiB/384.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [18/325 files][ 57.6 MiB/384.9 MiB] 14% Done - [19/325 files][ 59.6 MiB/384.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/325 files][ 60.4 MiB/384.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/325 files][ 60.9 MiB/384.9 MiB] 15% Done - [19/325 files][ 61.4 MiB/384.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/325 files][ 63.1 MiB/384.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfqiewLcAP.data [Content-Type=application/octet-stream]... Step #8: - [19/325 files][ 64.1 MiB/384.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/325 files][ 65.1 MiB/384.9 MiB] 16% Done - [20/325 files][ 65.1 MiB/384.9 MiB] 16% Done - [21/325 files][ 65.1 MiB/384.9 MiB] 16% Done - [22/325 files][ 65.1 MiB/384.9 MiB] 16% Done - [23/325 files][ 65.1 MiB/384.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cups_colormap.png [Content-Type=image/png]... Step #8: - [23/325 files][ 67.5 MiB/384.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/325 files][ 71.7 MiB/384.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/325 files][ 73.0 MiB/384.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/325 files][ 74.8 MiB/384.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/325 files][ 75.1 MiB/384.9 MiB] 19% Done - [24/325 files][ 76.1 MiB/384.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/325 files][ 77.6 MiB/384.9 MiB] 20% Done - [24/325 files][ 77.6 MiB/384.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/325 files][ 79.2 MiB/384.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_array_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [24/325 files][ 80.0 MiB/384.9 MiB] 20% Done - [24/325 files][ 80.3 MiB/384.9 MiB] 20% Done - [25/325 files][ 80.6 MiB/384.9 MiB] 20% Done - [26/325 files][ 80.8 MiB/384.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/325 files][ 82.6 MiB/384.9 MiB] 21% Done - [27/325 files][ 82.6 MiB/384.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/325 files][ 85.7 MiB/384.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kWsyjOB5u.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/325 files][ 87.5 MiB/384.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/325 files][ 87.7 MiB/384.9 MiB] 22% Done - [27/325 files][ 88.5 MiB/384.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/325 files][ 89.0 MiB/384.9 MiB] 23% Done - [27/325 files][ 90.2 MiB/384.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_raster.covreport [Content-Type=application/octet-stream]... Step #8: - [27/325 files][ 90.2 MiB/384.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/325 files][ 91.2 MiB/384.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/325 files][ 92.0 MiB/384.9 MiB] 23% Done - [27/325 files][ 92.0 MiB/384.9 MiB] 23% Done - [28/325 files][ 92.0 MiB/384.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/325 files][ 92.2 MiB/384.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/325 files][ 93.0 MiB/384.9 MiB] 24% Done - [28/325 files][ 93.0 MiB/384.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/325 files][ 93.8 MiB/384.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/325 files][ 94.3 MiB/384.9 MiB] 24% Done - [29/325 files][ 94.3 MiB/384.9 MiB] 24% Done - [29/325 files][ 95.0 MiB/384.9 MiB] 24% Done - [29/325 files][ 95.0 MiB/384.9 MiB] 24% Done - [29/325 files][ 95.6 MiB/384.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/325 files][ 96.9 MiB/384.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/325 files][ 96.9 MiB/384.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/325 files][ 97.4 MiB/384.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/325 files][102.7 MiB/384.9 MiB] 26% Done - [32/325 files][102.7 MiB/384.9 MiB] 26% Done - [32/325 files][102.8 MiB/384.9 MiB] 26% Done - [32/325 files][103.5 MiB/384.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_array.covreport [Content-Type=application/octet-stream]... Step #8: - [32/325 files][103.8 MiB/384.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfqiewLcAP.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/325 files][104.3 MiB/384.9 MiB] 27% Done - [32/325 files][104.8 MiB/384.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [33/325 files][106.6 MiB/384.9 MiB] 27% Done - [34/325 files][107.7 MiB/384.9 MiB] 27% Done - [34/325 files][109.5 MiB/384.9 MiB] 28% Done - [34/325 files][109.5 MiB/384.9 MiB] 28% Done - [34/325 files][109.5 MiB/384.9 MiB] 28% Done - [34/325 files][109.7 MiB/384.9 MiB] 28% Done - [34/325 files][110.2 MiB/384.9 MiB] 28% Done - [34/325 files][111.0 MiB/384.9 MiB] 28% Done - [34/325 files][111.0 MiB/384.9 MiB] 28% Done - [34/325 files][111.3 MiB/384.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls-openssl.c [Content-Type=text/x-csrc]... Step #8: - [35/325 files][119.5 MiB/384.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addrlist.c [Content-Type=text/x-csrc]... Step #8: - [35/325 files][120.3 MiB/384.9 MiB] 31% Done - [35/325 files][120.8 MiB/384.9 MiB] 31% Done - [36/325 files][123.4 MiB/384.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-private.h [Content-Type=text/x-chdr]... Step #8: - [36/325 files][125.5 MiB/384.9 MiB] 32% Done - [36/325 files][127.5 MiB/384.9 MiB] 33% Done - [37/325 files][128.3 MiB/384.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [38/325 files][129.1 MiB/384.9 MiB] 33% Done - [39/325 files][129.1 MiB/384.9 MiB] 33% Done - [39/325 files][130.9 MiB/384.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cups.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sVLhvphkK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/325 files][136.6 MiB/384.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/string-private.h [Content-Type=text/x-chdr]... Step #8: - [40/325 files][137.6 MiB/384.9 MiB] 35% Done - [41/325 files][137.6 MiB/384.9 MiB] 35% Done - [42/325 files][138.4 MiB/384.9 MiB] 35% Done - [42/325 files][138.9 MiB/384.9 MiB] 36% Done - [42/325 files][139.6 MiB/384.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/325 files][139.9 MiB/384.9 MiB] 36% Done - [42/325 files][140.9 MiB/384.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/325 files][142.5 MiB/384.9 MiB] 37% Done - [43/325 files][143.3 MiB/384.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [44/325 files][143.8 MiB/384.9 MiB] 37% Done - [44/325 files][143.8 MiB/384.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/325 files][144.8 MiB/384.9 MiB] 37% Done - [44/325 files][145.6 MiB/384.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfqiewLcAP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [44/325 files][147.3 MiB/384.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sVLhvphkK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [45/325 files][148.1 MiB/384.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/325 files][148.6 MiB/384.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/325 files][150.2 MiB/384.9 MiB] 39% Done - [46/325 files][151.5 MiB/384.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [46/325 files][152.6 MiB/384.9 MiB] 39% Done - [46/325 files][152.6 MiB/384.9 MiB] 39% Done - [46/325 files][152.6 MiB/384.9 MiB] 39% Done - [46/325 files][153.6 MiB/384.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/325 files][153.8 MiB/384.9 MiB] 39% Done - [47/325 files][153.8 MiB/384.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tempfile.c [Content-Type=text/x-csrc]... Step #8: - [47/325 files][154.4 MiB/384.9 MiB] 40% Done - [47/325 files][154.4 MiB/384.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/325 files][154.9 MiB/384.9 MiB] 40% Done - [48/325 files][154.9 MiB/384.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/325 files][155.1 MiB/384.9 MiB] 40% Done - [48/325 files][155.4 MiB/384.9 MiB] 40% Done - [48/325 files][155.7 MiB/384.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6sVLhvphkK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/325 files][156.2 MiB/384.9 MiB] 40% Done - [48/325 files][156.2 MiB/384.9 MiB] 40% Done - [48/325 files][156.2 MiB/384.9 MiB] 40% Done - [49/325 files][156.8 MiB/384.9 MiB] 40% Done - [49/325 files][157.0 MiB/384.9 MiB] 40% Done - [49/325 files][157.0 MiB/384.9 MiB] 40% Done - [49/325 files][157.0 MiB/384.9 MiB] 40% Done - [49/325 files][157.2 MiB/384.9 MiB] 40% Done - [49/325 files][157.2 MiB/384.9 MiB] 40% Done - [49/325 files][157.2 MiB/384.9 MiB] 40% Done - [49/325 files][157.2 MiB/384.9 MiB] 40% Done - [49/325 files][157.2 MiB/384.9 MiB] 40% Done - [49/325 files][157.2 MiB/384.9 MiB] 40% Done - [50/325 files][157.2 MiB/384.9 MiB] 40% Done - [51/325 files][157.2 MiB/384.9 MiB] 40% Done - [52/325 files][157.2 MiB/384.9 MiB] 40% Done - [52/325 files][157.2 MiB/384.9 MiB] 40% Done - [52/325 files][157.2 MiB/384.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-private.h [Content-Type=text/x-chdr]... Step #8: - [52/325 files][158.9 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testmime.c [Content-Type=text/x-csrc]... Step #8: - [52/325 files][158.9 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/request.c [Content-Type=text/x-csrc]... Step #8: - [52/325 files][158.9 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp.h [Content-Type=text/x-chdr]... Step #8: - [52/325 files][158.9 MiB/384.9 MiB] 41% Done - [52/325 files][158.9 MiB/384.9 MiB] 41% Done - [52/325 files][158.9 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/325 files][158.9 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kWsyjOB5u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/usersys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EZKqZ6XVI0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/325 files][158.9 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testspeed.c [Content-Type=text/x-csrc]... Step #8: - [52/325 files][158.9 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/notifier/testnotify.c [Content-Type=text/x-csrc]... Step #8: - [52/325 files][158.9 MiB/384.9 MiB] 41% Done \ \ [52/325 files][158.9 MiB/384.9 MiB] 41% Done \ [52/325 files][159.1 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testsub.c [Content-Type=text/x-csrc]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/testcgi.c [Content-Type=text/x-csrc]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testlpd.c [Content-Type=text/x-csrc]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/testhi.c [Content-Type=text/x-csrc]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/testcatalog.cxx [Content-Type=text/x-c++src]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/testtemplate.c [Content-Type=text/x-csrc]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-support.c [Content-Type=text/x-csrc]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/transcode.c [Content-Type=text/x-csrc]... Step #8: \ [52/325 files][159.4 MiB/384.9 MiB] 41% Done \ [53/325 files][159.4 MiB/384.9 MiB] 41% Done \ [54/325 files][159.4 MiB/384.9 MiB] 41% Done \ [55/325 files][159.4 MiB/384.9 MiB] 41% Done \ [56/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testjson.c [Content-Type=text/x-csrc]... Step #8: \ [56/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testhttp.c [Content-Type=text/x-csrc]... Step #8: \ [56/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testcreds.c [Content-Type=text/x-csrc]... Step #8: \ [56/325 files][159.4 MiB/384.9 MiB] 41% Done \ [57/325 files][159.4 MiB/384.9 MiB] 41% Done \ [58/325 files][159.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/encode.c [Content-Type=text/x-csrc]... Step #8: \ [58/325 files][159.9 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testpwg.c [Content-Type=text/x-csrc]... Step #8: \ [58/325 files][160.2 MiB/384.9 MiB] 41% Done \ [59/325 files][160.4 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/auth.c [Content-Type=text/x-csrc]... Step #8: \ [59/325 files][161.2 MiB/384.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testsnmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-private.h [Content-Type=text/x-chdr]... Step #8: \ [59/325 files][162.2 MiB/384.9 MiB] 42% Done \ [59/325 files][162.7 MiB/384.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/string.c [Content-Type=text/x-csrc]... Step #8: \ [60/325 files][162.7 MiB/384.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addr.c [Content-Type=text/x-csrc]... Step #8: \ [60/325 files][163.2 MiB/384.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-cache.c [Content-Type=text/x-csrc]... Step #8: \ [60/325 files][163.2 MiB/384.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stubs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testconflicts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testcups.c [Content-Type=text/x-csrc]... Step #8: \ [61/325 files][163.8 MiB/384.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-page.c [Content-Type=text/x-csrc]... Step #8: \ [61/325 files][164.8 MiB/384.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testppd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cups-private.h [Content-Type=text/x-chdr]... Step #8: \ [62/325 files][165.9 MiB/384.9 MiB] 43% Done \ [62/325 files][165.9 MiB/384.9 MiB] 43% Done \ [62/325 files][166.6 MiB/384.9 MiB] 43% Done \ [63/325 files][167.7 MiB/384.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/transcode.h [Content-Type=text/x-chdr]... Step #8: \ [64/325 files][168.2 MiB/384.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testform.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testoptions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-emit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/thread.h [Content-Type=text/x-chdr]... Step #8: \ [64/325 files][168.2 MiB/384.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http.h [Content-Type=text/x-chdr]... Step #8: \ [65/325 files][168.5 MiB/384.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testcache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testadmin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-private.h [Content-Type=text/x-chdr]... Step #8: \ [65/325 files][169.0 MiB/384.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testthreads.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getputfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/globals.c [Content-Type=text/x-csrc]... Step #8: \ [65/325 files][170.2 MiB/384.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language-private.h [Content-Type=text/x-chdr]... Step #8: \ [66/325 files][172.4 MiB/384.9 MiB] 44% Done \ [66/325 files][173.0 MiB/384.9 MiB] 44% Done \ [66/325 files][174.0 MiB/384.9 MiB] 45% Done \ [66/325 files][174.0 MiB/384.9 MiB] 45% Done \ [66/325 files][175.4 MiB/384.9 MiB] 45% Done \ [66/325 files][175.4 MiB/384.9 MiB] 45% Done \ [66/325 files][175.5 MiB/384.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-conflicts.c [Content-Type=text/x-csrc]... Step #8: \ [66/325 files][175.5 MiB/384.9 MiB] 45% Done \ [66/325 files][176.5 MiB/384.9 MiB] 45% Done \ [66/325 files][176.5 MiB/384.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg-media.c [Content-Type=text/x-csrc]... Step #8: \ [66/325 files][178.2 MiB/384.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testlang.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testdest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5.c [Content-Type=text/x-csrc]... Step #8: \ [66/325 files][178.2 MiB/384.9 MiB] 46% Done \ [66/325 files][178.2 MiB/384.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dnssd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-custom.c [Content-Type=text/x-csrc]... Step #8: \ [66/325 files][178.7 MiB/384.9 MiB] 46% Done \ [66/325 files][179.2 MiB/384.9 MiB] 46% Done \ [67/325 files][180.3 MiB/384.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dir.h [Content-Type=text/x-chdr]... Step #8: \ [67/325 files][180.8 MiB/384.9 MiB] 46% Done \ [68/325 files][181.3 MiB/384.9 MiB] 47% Done \ [69/325 files][181.3 MiB/384.9 MiB] 47% Done \ [70/325 files][181.3 MiB/384.9 MiB] 47% Done \ [70/325 files][181.3 MiB/384.9 MiB] 47% Done \ [70/325 files][181.3 MiB/384.9 MiB] 47% Done \ [70/325 files][181.3 MiB/384.9 MiB] 47% Done \ [70/325 files][181.8 MiB/384.9 MiB] 47% Done \ [70/325 files][182.6 MiB/384.9 MiB] 47% Done \ [70/325 files][182.6 MiB/384.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testraster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/array.h [Content-Type=text/x-chdr]... Step #8: \ [70/325 files][184.7 MiB/384.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-mark.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cups.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testarray.c [Content-Type=text/x-csrc]... Step #8: \ [70/325 files][186.8 MiB/384.9 MiB] 48% Done \ [71/325 files][186.8 MiB/384.9 MiB] 48% Done \ [71/325 files][187.1 MiB/384.9 MiB] 48% Done \ [71/325 files][187.1 MiB/384.9 MiB] 48% Done \ [71/325 files][187.1 MiB/384.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testipp.c [Content-Type=text/x-csrc]... Step #8: \ [72/325 files][187.3 MiB/384.9 MiB] 48% Done \ [73/325 files][187.3 MiB/384.9 MiB] 48% Done \ [74/325 files][187.6 MiB/384.9 MiB] 48% Done \ [75/325 files][187.6 MiB/384.9 MiB] 48% Done \ [76/325 files][187.6 MiB/384.9 MiB] 48% Done \ [77/325 files][187.6 MiB/384.9 MiB] 48% Done \ [78/325 files][187.6 MiB/384.9 MiB] 48% Done \ [79/325 files][187.6 MiB/384.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file.c [Content-Type=text/x-csrc]... Step #8: \ [80/325 files][187.6 MiB/384.9 MiB] 48% Done \ [81/325 files][187.6 MiB/384.9 MiB] 48% Done \ [82/325 files][187.6 MiB/384.9 MiB] 48% Done \ [83/325 files][187.6 MiB/384.9 MiB] 48% Done \ [84/325 files][187.6 MiB/384.9 MiB] 48% Done \ [85/325 files][187.6 MiB/384.9 MiB] 48% Done \ [86/325 files][187.6 MiB/384.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-support.c [Content-Type=text/x-csrc]... Step #8: \ [87/325 files][187.6 MiB/384.9 MiB] 48% Done \ [87/325 files][187.6 MiB/384.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testi18n.c [Content-Type=text/x-csrc]... Step #8: \ [88/325 files][187.8 MiB/384.9 MiB] 48% Done \ [89/325 files][188.0 MiB/384.9 MiB] 48% Done \ [90/325 files][188.0 MiB/384.9 MiB] 48% Done \ [91/325 files][188.0 MiB/384.9 MiB] 48% Done \ [91/325 files][189.3 MiB/384.9 MiB] 49% Done \ [92/325 files][190.6 MiB/384.9 MiB] 49% Done \ [92/325 files][193.7 MiB/384.9 MiB] 50% Done \ [93/325 files][194.8 MiB/384.9 MiB] 50% Done \ [94/325 files][194.8 MiB/384.9 MiB] 50% Done \ [95/325 files][194.8 MiB/384.9 MiB] 50% Done \ [96/325 files][195.5 MiB/384.9 MiB] 50% Done \ [96/325 files][196.1 MiB/384.9 MiB] 50% Done \ [97/325 files][196.6 MiB/384.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/array.c [Content-Type=text/x-csrc]... Step #8: \ [98/325 files][197.6 MiB/384.9 MiB] 51% Done \ [99/325 files][197.6 MiB/384.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/hash.c [Content-Type=text/x-csrc]... Step #8: \ [100/325 files][198.7 MiB/384.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-attr.c [Content-Type=text/x-csrc]... Step #8: \ [101/325 files][200.7 MiB/384.9 MiB] 52% Done \ [102/325 files][201.5 MiB/384.9 MiB] 52% Done \ [103/325 files][202.0 MiB/384.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster.h [Content-Type=text/x-chdr]... Step #8: \ [104/325 files][203.1 MiB/384.9 MiB] 52% Done \ [105/325 files][203.1 MiB/384.9 MiB] 52% Done \ [106/325 files][203.1 MiB/384.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testtestpage.c [Content-Type=text/x-csrc]... Step #8: \ [106/325 files][205.4 MiB/384.9 MiB] 53% Done \ [106/325 files][206.4 MiB/384.9 MiB] 53% Done \ [106/325 files][206.6 MiB/384.9 MiB] 53% Done \ [106/325 files][206.6 MiB/384.9 MiB] 53% Done \ [106/325 files][206.6 MiB/384.9 MiB] 53% Done \ [107/325 files][206.9 MiB/384.9 MiB] 53% Done \ [107/325 files][206.9 MiB/384.9 MiB] 53% Done \ [107/325 files][207.1 MiB/384.9 MiB] 53% Done \ [107/325 files][207.1 MiB/384.9 MiB] 53% Done \ [108/325 files][207.7 MiB/384.9 MiB] 53% Done \ [109/325 files][207.7 MiB/384.9 MiB] 53% Done \ [110/325 files][207.7 MiB/384.9 MiB] 53% Done \ [110/325 files][207.9 MiB/384.9 MiB] 54% Done \ [111/325 files][208.5 MiB/384.9 MiB] 54% Done \ [112/325 files][209.8 MiB/384.9 MiB] 54% Done \ [112/325 files][209.8 MiB/384.9 MiB] 54% Done \ [113/325 files][210.2 MiB/384.9 MiB] 54% Done \ [114/325 files][211.1 MiB/384.9 MiB] 54% Done \ [115/325 files][211.7 MiB/384.9 MiB] 54% Done \ [115/325 files][212.2 MiB/384.9 MiB] 55% Done \ [116/325 files][212.7 MiB/384.9 MiB] 55% Done \ [117/325 files][212.7 MiB/384.9 MiB] 55% Done \ [117/325 files][213.2 MiB/384.9 MiB] 55% Done \ [118/325 files][213.2 MiB/384.9 MiB] 55% Done \ [119/325 files][213.5 MiB/384.9 MiB] 55% Done \ [120/325 files][213.5 MiB/384.9 MiB] 55% Done \ [121/325 files][214.6 MiB/384.9 MiB] 55% Done \ [122/325 files][216.0 MiB/384.9 MiB] 56% Done \ [123/325 files][216.8 MiB/384.9 MiB] 56% Done \ [124/325 files][217.0 MiB/384.9 MiB] 56% Done \ [125/325 files][217.0 MiB/384.9 MiB] 56% Done \ [126/325 files][218.6 MiB/384.9 MiB] 56% Done \ [126/325 files][221.6 MiB/384.9 MiB] 57% Done \ [127/325 files][221.6 MiB/384.9 MiB] 57% Done \ [128/325 files][222.0 MiB/384.9 MiB] 57% Done \ [128/325 files][222.2 MiB/384.9 MiB] 57% Done \ [129/325 files][222.2 MiB/384.9 MiB] 57% Done \ [130/325 files][222.2 MiB/384.9 MiB] 57% Done \ [131/325 files][222.3 MiB/384.9 MiB] 57% Done \ [132/325 files][222.3 MiB/384.9 MiB] 57% Done \ [133/325 files][222.6 MiB/384.9 MiB] 57% Done \ [134/325 files][222.6 MiB/384.9 MiB] 57% Done \ [135/325 files][222.6 MiB/384.9 MiB] 57% Done \ [136/325 files][223.4 MiB/384.9 MiB] 58% Done \ [136/325 files][223.4 MiB/384.9 MiB] 58% Done \ [137/325 files][223.4 MiB/384.9 MiB] 58% Done \ [138/325 files][223.6 MiB/384.9 MiB] 58% Done \ [138/325 files][224.1 MiB/384.9 MiB] 58% Done \ [139/325 files][224.1 MiB/384.9 MiB] 58% Done \ [140/325 files][224.1 MiB/384.9 MiB] 58% Done \ [141/325 files][224.4 MiB/384.9 MiB] 58% Done \ [142/325 files][224.4 MiB/384.9 MiB] 58% Done \ [142/325 files][224.4 MiB/384.9 MiB] 58% Done \ [143/325 files][225.0 MiB/384.9 MiB] 58% Done \ [144/325 files][225.5 MiB/384.9 MiB] 58% Done \ [145/325 files][225.5 MiB/384.9 MiB] 58% Done \ [146/325 files][225.5 MiB/384.9 MiB] 58% Done \ [147/325 files][225.7 MiB/384.9 MiB] 58% Done \ [148/325 files][225.7 MiB/384.9 MiB] 58% Done \ [149/325 files][227.4 MiB/384.9 MiB] 59% Done \ [150/325 files][227.4 MiB/384.9 MiB] 59% Done \ [151/325 files][228.5 MiB/384.9 MiB] 59% Done \ [152/325 files][228.5 MiB/384.9 MiB] 59% Done \ [153/325 files][228.5 MiB/384.9 MiB] 59% Done \ [154/325 files][229.3 MiB/384.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-interstub.c [Content-Type=text/x-csrc]... Step #8: \ [155/325 files][230.3 MiB/384.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/thread.c [Content-Type=text/x-csrc]... Step #8: | | [156/325 files][234.2 MiB/384.9 MiB] 60% Done | [157/325 files][234.9 MiB/384.9 MiB] 61% Done | [158/325 files][235.9 MiB/384.9 MiB] 61% Done | [159/325 files][235.9 MiB/384.9 MiB] 61% Done | [160/325 files][235.9 MiB/384.9 MiB] 61% Done | [161/325 files][235.9 MiB/384.9 MiB] 61% Done | [162/325 files][236.2 MiB/384.9 MiB] 61% Done | [162/325 files][238.0 MiB/384.9 MiB] 61% Done | [163/325 files][238.0 MiB/384.9 MiB] 61% Done | [164/325 files][238.5 MiB/384.9 MiB] 61% Done | [164/325 files][240.6 MiB/384.9 MiB] 62% Done | [165/325 files][243.0 MiB/384.9 MiB] 63% Done | [166/325 files][244.0 MiB/384.9 MiB] 63% Done | [167/325 files][247.7 MiB/384.9 MiB] 64% Done | [168/325 files][248.2 MiB/384.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testgetdests.c [Content-Type=text/x-csrc]... Step #8: | [169/325 files][255.3 MiB/384.9 MiB] 66% Done | [170/325 files][255.3 MiB/384.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dnssd.h [Content-Type=text/x-chdr]... Step #8: | [171/325 files][256.0 MiB/384.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testjwt.c [Content-Type=text/x-csrc]... Step #8: | [172/325 files][258.8 MiB/384.9 MiB] 67% Done | [173/325 files][259.0 MiB/384.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-interpret.c [Content-Type=text/x-csrc]... Step #8: | [174/325 files][259.3 MiB/384.9 MiB] 67% Done | [175/325 files][259.3 MiB/384.9 MiB] 67% Done | [176/325 files][259.3 MiB/384.9 MiB] 67% Done | [176/325 files][261.9 MiB/384.9 MiB] 68% Done | [177/325 files][262.6 MiB/384.9 MiB] 68% Done | [177/325 files][263.3 MiB/384.9 MiB] 68% Done | [178/325 files][263.6 MiB/384.9 MiB] 68% Done | [179/325 files][264.1 MiB/384.9 MiB] 68% Done | [179/325 files][264.1 MiB/384.9 MiB] 68% Done | [179/325 files][264.3 MiB/384.9 MiB] 68% Done | [179/325 files][264.9 MiB/384.9 MiB] 68% Done | [180/325 files][267.7 MiB/384.9 MiB] 69% Done | [181/325 files][268.2 MiB/384.9 MiB] 69% Done | [182/325 files][270.1 MiB/384.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_raster.c [Content-Type=text/x-csrc]... Step #8: | [183/325 files][276.2 MiB/384.9 MiB] 71% Done | [184/325 files][276.7 MiB/384.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_cups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/testbackend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ipp.c [Content-Type=text/x-csrc]... Step #8: | [185/325 files][283.7 MiB/384.9 MiB] 73% Done | [185/325 files][284.7 MiB/384.9 MiB] 73% Done | [186/325 files][285.8 MiB/384.9 MiB] 74% Done | [187/325 files][286.0 MiB/384.9 MiB] 74% Done | [188/325 files][286.0 MiB/384.9 MiB] 74% Done | [188/325 files][288.3 MiB/384.9 MiB] 74% Done | [188/325 files][288.6 MiB/384.9 MiB] 74% Done | [188/325 files][298.4 MiB/384.9 MiB] 77% Done | [189/325 files][300.9 MiB/384.9 MiB] 78% Done | [189/325 files][301.4 MiB/384.9 MiB] 78% Done | [189/325 files][302.0 MiB/384.9 MiB] 78% Done | [189/325 files][302.0 MiB/384.9 MiB] 78% Done | [190/325 files][310.6 MiB/384.9 MiB] 80% Done | [191/325 files][310.6 MiB/384.9 MiB] 80% Done | [192/325 files][311.3 MiB/384.9 MiB] 80% Done | [193/325 files][311.9 MiB/384.9 MiB] 81% Done | [194/325 files][312.4 MiB/384.9 MiB] 81% Done | [195/325 files][318.0 MiB/384.9 MiB] 82% Done | [196/325 files][318.6 MiB/384.9 MiB] 82% Done | [197/325 files][319.9 MiB/384.9 MiB] 83% Done | [198/325 files][320.9 MiB/384.9 MiB] 83% Done | [199/325 files][320.9 MiB/384.9 MiB] 83% Done | [200/325 files][322.0 MiB/384.9 MiB] 83% Done | [201/325 files][327.1 MiB/384.9 MiB] 84% Done | [202/325 files][327.4 MiB/384.9 MiB] 85% Done | [203/325 files][331.2 MiB/384.9 MiB] 86% Done | [204/325 files][331.2 MiB/384.9 MiB] 86% Done | [205/325 files][331.8 MiB/384.9 MiB] 86% Done | [206/325 files][331.8 MiB/384.9 MiB] 86% Done | [207/325 files][331.8 MiB/384.9 MiB] 86% Done | [208/325 files][331.8 MiB/384.9 MiB] 86% Done | [209/325 files][331.8 MiB/384.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testdnssd.c [Content-Type=text/x-csrc]... Step #8: | [209/325 files][331.8 MiB/384.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [209/325 files][332.0 MiB/384.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [209/325 files][333.3 MiB/384.9 MiB] 86% Done | [210/325 files][334.4 MiB/384.9 MiB] 86% Done | [211/325 files][334.4 MiB/384.9 MiB] 86% Done | [212/325 files][334.4 MiB/384.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/test1284.c [Content-Type=text/x-csrc]... Step #8: | [212/325 files][335.7 MiB/384.9 MiB] 87% Done | [213/325 files][335.7 MiB/384.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/examples/testppdx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [213/325 files][336.2 MiB/384.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/testsupplies.c [Content-Type=text/x-csrc]... Step #8: | [213/325 files][336.4 MiB/384.9 MiB] 87% Done | [213/325 files][336.4 MiB/384.9 MiB] 87% Done | [214/325 files][336.7 MiB/384.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/cupstestppd.c [Content-Type=text/x-csrc]... Step #8: | [214/325 files][337.2 MiB/384.9 MiB] 87% Done | [215/325 files][337.3 MiB/384.9 MiB] 87% Done | [216/325 files][337.3 MiB/384.9 MiB] 87% Done | [217/325 files][337.3 MiB/384.9 MiB] 87% Done | [218/325 files][337.6 MiB/384.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: | [218/325 files][338.3 MiB/384.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [218/325 files][338.6 MiB/384.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [218/325 files][339.4 MiB/384.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [218/325 files][339.4 MiB/384.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: | [218/325 files][340.2 MiB/384.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: | [219/325 files][340.4 MiB/384.9 MiB] 88% Done | [219/325 files][340.7 MiB/384.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: | [219/325 files][340.7 MiB/384.9 MiB] 88% Done | [219/325 files][340.7 MiB/384.9 MiB] 88% Done | [219/325 files][341.4 MiB/384.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: | [219/325 files][342.0 MiB/384.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [219/325 files][342.4 MiB/384.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [219/325 files][342.4 MiB/384.9 MiB] 88% Done | [219/325 files][342.4 MiB/384.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: | [219/325 files][342.5 MiB/384.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cstdlib [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/limits [Content-Type=application/octet-stream]... Step #8: | [219/325 files][342.7 MiB/384.9 MiB] 89% Done | [219/325 files][343.0 MiB/384.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stringfwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_algobase.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: | [219/325 files][343.3 MiB/384.9 MiB] 89% Done | [219/325 files][343.5 MiB/384.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/defs.h [Content-Type=text/x-chdr]... Step #8: | [220/325 files][343.5 MiB/384.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/strlst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [220/325 files][344.3 MiB/384.9 MiB] 89% Done | [220/325 files][344.6 MiB/384.9 MiB] 89% Done | [220/325 files][345.1 MiB/384.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/address.h [Content-Type=text/x-chdr]... Step #8: | [220/325 files][345.1 MiB/384.9 MiB] 89% Done | [220/325 files][345.1 MiB/384.9 MiB] 89% Done | [220/325 files][345.1 MiB/384.9 MiB] 89% Done | [220/325 files][345.1 MiB/384.9 MiB] 89% Done | [221/325 files][345.1 MiB/384.9 MiB] 89% Done | [221/325 files][345.3 MiB/384.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/simple-watch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: | [222/325 files][345.6 MiB/384.9 MiB] 89% Done | [222/325 files][345.6 MiB/384.9 MiB] 89% Done | [223/325 files][345.6 MiB/384.9 MiB] 89% Done | [223/325 files][345.6 MiB/384.9 MiB] 89% Done | [223/325 files][345.9 MiB/384.9 MiB] 89% Done | [224/325 files][345.9 MiB/384.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [224/325 files][346.6 MiB/384.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [224/325 files][346.7 MiB/384.9 MiB] 90% Done / [224/325 files][346.7 MiB/384.9 MiB] 90% Done / [225/325 files][346.7 MiB/384.9 MiB] 90% Done / [225/325 files][347.1 MiB/384.9 MiB] 90% Done / [226/325 files][347.1 MiB/384.9 MiB] 90% Done / [226/325 files][347.1 MiB/384.9 MiB] 90% Done / [226/325 files][347.1 MiB/384.9 MiB] 90% Done / [227/325 files][349.3 MiB/384.9 MiB] 90% Done / [227/325 files][350.3 MiB/384.9 MiB] 91% Done / [228/325 files][350.6 MiB/384.9 MiB] 91% Done / [228/325 files][351.9 MiB/384.9 MiB] 91% Done / [229/325 files][352.6 MiB/384.9 MiB] 91% Done / [229/325 files][352.6 MiB/384.9 MiB] 91% Done / [230/325 files][352.6 MiB/384.9 MiB] 91% Done / [231/325 files][355.0 MiB/384.9 MiB] 92% Done / [232/325 files][355.0 MiB/384.9 MiB] 92% Done / [233/325 files][355.0 MiB/384.9 MiB] 92% Done / [234/325 files][355.0 MiB/384.9 MiB] 92% Done / [235/325 files][359.5 MiB/384.9 MiB] 93% Done / [236/325 files][360.2 MiB/384.9 MiB] 93% Done / [237/325 files][361.8 MiB/384.9 MiB] 94% Done / [238/325 files][361.8 MiB/384.9 MiB] 94% Done / [239/325 files][362.4 MiB/384.9 MiB] 94% Done / [240/325 files][362.6 MiB/384.9 MiB] 94% Done / [241/325 files][362.6 MiB/384.9 MiB] 94% Done / [242/325 files][363.6 MiB/384.9 MiB] 94% Done / [243/325 files][363.6 MiB/384.9 MiB] 94% Done / [244/325 files][363.9 MiB/384.9 MiB] 94% Done / [245/325 files][365.3 MiB/384.9 MiB] 94% Done / [246/325 files][365.5 MiB/384.9 MiB] 94% Done / [247/325 files][365.5 MiB/384.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [248/325 files][365.5 MiB/384.9 MiB] 94% Done / [249/325 files][365.5 MiB/384.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [250/325 files][365.5 MiB/384.9 MiB] 94% Done / [251/325 files][365.8 MiB/384.9 MiB] 95% Done / [252/325 files][365.8 MiB/384.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: / [253/325 files][365.8 MiB/384.9 MiB] 95% Done / [254/325 files][365.8 MiB/384.9 MiB] 95% Done / [255/325 files][365.8 MiB/384.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [256/325 files][365.8 MiB/384.9 MiB] 95% Done / [257/325 files][365.8 MiB/384.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: / [258/325 files][365.8 MiB/384.9 MiB] 95% Done / [259/325 files][365.8 MiB/384.9 MiB] 95% Done / [260/325 files][365.8 MiB/384.9 MiB] 95% Done / [261/325 files][365.8 MiB/384.9 MiB] 95% Done / [262/325 files][365.8 MiB/384.9 MiB] 95% Done / [262/325 files][365.8 MiB/384.9 MiB] 95% Done / [262/325 files][365.8 MiB/384.9 MiB] 95% Done / [262/325 files][365.8 MiB/384.9 MiB] 95% Done / [262/325 files][365.8 MiB/384.9 MiB] 95% Done / [262/325 files][365.8 MiB/384.9 MiB] 95% Done / [263/325 files][367.0 MiB/384.9 MiB] 95% Done / [264/325 files][367.0 MiB/384.9 MiB] 95% Done / [265/325 files][367.0 MiB/384.9 MiB] 95% Done / [266/325 files][367.0 MiB/384.9 MiB] 95% Done / [267/325 files][367.0 MiB/384.9 MiB] 95% Done / [268/325 files][367.0 MiB/384.9 MiB] 95% Done / [269/325 files][367.0 MiB/384.9 MiB] 95% Done / [270/325 files][367.0 MiB/384.9 MiB] 95% Done / [271/325 files][367.0 MiB/384.9 MiB] 95% Done / [272/325 files][367.0 MiB/384.9 MiB] 95% Done / [273/325 files][367.0 MiB/384.9 MiB] 95% Done / [274/325 files][367.0 MiB/384.9 MiB] 95% Done / [275/325 files][367.3 MiB/384.9 MiB] 95% Done / [276/325 files][367.3 MiB/384.9 MiB] 95% Done / [277/325 files][367.3 MiB/384.9 MiB] 95% Done / [278/325 files][367.3 MiB/384.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [278/325 files][373.0 MiB/384.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: / [278/325 files][374.2 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [278/325 files][374.5 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [278/325 files][375.0 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [278/325 files][375.8 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [278/325 files][376.3 MiB/384.9 MiB] 97% Done / [279/325 files][376.3 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [280/325 files][376.3 MiB/384.9 MiB] 97% Done / [281/325 files][376.3 MiB/384.9 MiB] 97% Done / [282/325 files][376.3 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [283/325 files][376.3 MiB/384.9 MiB] 97% Done / [283/325 files][376.6 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [283/325 files][376.8 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [283/325 files][376.8 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [284/325 files][377.1 MiB/384.9 MiB] 97% Done / [284/325 files][377.1 MiB/384.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++config.h [Content-Type=text/x-chdr]... Step #8: / [284/325 files][377.3 MiB/384.9 MiB] 98% Done / [285/325 files][377.3 MiB/384.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: / [285/325 files][377.6 MiB/384.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: / [285/325 files][378.1 MiB/384.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [285/325 files][378.6 MiB/384.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/publish.h [Content-Type=text/x-chdr]... Step #8: / [285/325 files][379.4 MiB/384.9 MiB] 98% Done / [285/325 files][379.4 MiB/384.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/lookup.h [Content-Type=text/x-chdr]... Step #8: / [285/325 files][380.4 MiB/384.9 MiB] 98% Done / [285/325 files][381.4 MiB/384.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/client.h [Content-Type=text/x-chdr]... Step #8: / [285/325 files][381.9 MiB/384.9 MiB] 99% Done / [286/325 files][382.7 MiB/384.9 MiB] 99% Done / [286/325 files][382.7 MiB/384.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [286/325 files][384.2 MiB/384.9 MiB] 99% Done / [286/325 files][384.2 MiB/384.9 MiB] 99% Done / [286/325 files][384.2 MiB/384.9 MiB] 99% Done / [287/325 files][384.7 MiB/384.9 MiB] 99% Done / [288/325 files][384.8 MiB/384.9 MiB] 99% Done / [289/325 files][384.8 MiB/384.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [289/325 files][384.8 MiB/384.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [290/325 files][384.8 MiB/384.9 MiB] 99% Done / [290/325 files][384.8 MiB/384.9 MiB] 99% Done / [291/325 files][384.8 MiB/384.9 MiB] 99% Done / [292/325 files][384.8 MiB/384.9 MiB] 99% Done / [293/325 files][384.8 MiB/384.9 MiB] 99% Done / [294/325 files][384.9 MiB/384.9 MiB] 99% Done / [295/325 files][384.9 MiB/384.9 MiB] 99% Done / [296/325 files][384.9 MiB/384.9 MiB] 99% Done / [297/325 files][384.9 MiB/384.9 MiB] 99% Done / [298/325 files][384.9 MiB/384.9 MiB] 99% Done / [299/325 files][384.9 MiB/384.9 MiB] 99% Done / [300/325 files][384.9 MiB/384.9 MiB] 99% Done / [301/325 files][384.9 MiB/384.9 MiB] 99% Done / [302/325 files][384.9 MiB/384.9 MiB] 99% Done / [303/325 files][384.9 MiB/384.9 MiB] 99% Done / [304/325 files][384.9 MiB/384.9 MiB] 99% Done / [305/325 files][384.9 MiB/384.9 MiB] 99% Done / [306/325 files][384.9 MiB/384.9 MiB] 99% Done / [307/325 files][384.9 MiB/384.9 MiB] 99% Done / [308/325 files][384.9 MiB/384.9 MiB] 99% Done / [309/325 files][384.9 MiB/384.9 MiB] 99% Done / [310/325 files][384.9 MiB/384.9 MiB] 99% Done / [311/325 files][384.9 MiB/384.9 MiB] 99% Done / [312/325 files][384.9 MiB/384.9 MiB] 99% Done / [313/325 files][384.9 MiB/384.9 MiB] 99% Done / [314/325 files][384.9 MiB/384.9 MiB] 99% Done / [315/325 files][384.9 MiB/384.9 MiB] 99% Done / [316/325 files][384.9 MiB/384.9 MiB] 99% Done / [317/325 files][384.9 MiB/384.9 MiB] 99% Done / [318/325 files][384.9 MiB/384.9 MiB] 99% Done / [319/325 files][384.9 MiB/384.9 MiB] 99% Done / [320/325 files][384.9 MiB/384.9 MiB] 99% Done / [321/325 files][384.9 MiB/384.9 MiB] 99% Done / [322/325 files][384.9 MiB/384.9 MiB] 99% Done - - [323/325 files][384.9 MiB/384.9 MiB] 99% Done - [324/325 files][384.9 MiB/384.9 MiB] 99% Done - [325/325 files][384.9 MiB/384.9 MiB] 100% Done Step #8: Operation completed over 325 objects/384.9 MiB. Finished Step #8 PUSH DONE