starting build "c21a1bd1-6f02-4c85-9457-f4d22da14f0a"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 8fbcbf53a4e0: Pulling fs layer
Step #0: 0cefac2553f1: Pulling fs layer
Step #0: ee0bd9a22eea: Pulling fs layer
Step #0: 130d25f83adf: Pulling fs layer
Step #0: f0264da68732: Pulling fs layer
Step #0: 5814f959d749: Pulling fs layer
Step #0: 7ead214ec6f8: Pulling fs layer
Step #0: 1bb2940da840: Pulling fs layer
Step #0: 130d25f83adf: Waiting
Step #0: ee0bd9a22eea: Waiting
Step #0: f0264da68732: Waiting
Step #0: 5814f959d749: Waiting
Step #0: e19785e9b2c6: Pulling fs layer
Step #0: 7b0133017c68: Pulling fs layer
Step #0: 00bfbd2ee689: Pulling fs layer
Step #0: c3db59c793f3: Pulling fs layer
Step #0: d086feb0d1ad: Pulling fs layer
Step #0: 1bb2940da840: Waiting
Step #0: e19785e9b2c6: Waiting
Step #0: 985b0d452b72: Pulling fs layer
Step #0: 7ead214ec6f8: Waiting
Step #0: c3db59c793f3: Waiting
Step #0: d086feb0d1ad: Waiting
Step #0: 7b0133017c68: Waiting
Step #0: 00bfbd2ee689: Waiting
Step #0: 985b0d452b72: Waiting
Step #0: 4f8d69fba4e3: Pulling fs layer
Step #0: 2832d7575ad0: Pulling fs layer
Step #0: c9ccffaa82c8: Pulling fs layer
Step #0: 4e3f7874f902: Pulling fs layer
Step #0: 6961b38d59d4: Pulling fs layer
Step #0: c9ccffaa82c8: Waiting
Step #0: 2832d7575ad0: Waiting
Step #0: 4f8d69fba4e3: Waiting
Step #0: 4e3f7874f902: Waiting
Step #0: 6961b38d59d4: Waiting
Step #0: 0cefac2553f1: Verifying Checksum
Step #0: 0cefac2553f1: Download complete
Step #0: ee0bd9a22eea: Verifying Checksum
Step #0: ee0bd9a22eea: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 130d25f83adf: Verifying Checksum
Step #0: 130d25f83adf: Download complete
Step #0: f0264da68732: Verifying Checksum
Step #0: f0264da68732: Download complete
Step #0: 7ead214ec6f8: Verifying Checksum
Step #0: 7ead214ec6f8: Download complete
Step #0: 1bb2940da840: Verifying Checksum
Step #0: 1bb2940da840: Download complete
Step #0: e19785e9b2c6: Verifying Checksum
Step #0: e19785e9b2c6: Download complete
Step #0: 8fbcbf53a4e0: Verifying Checksum
Step #0: 8fbcbf53a4e0: Download complete
Step #0: 00bfbd2ee689: Verifying Checksum
Step #0: 00bfbd2ee689: Download complete
Step #0: 5814f959d749: Verifying Checksum
Step #0: 5814f959d749: Download complete
Step #0: 7b0133017c68: Verifying Checksum
Step #0: 7b0133017c68: Download complete
Step #0: d086feb0d1ad: Verifying Checksum
Step #0: d086feb0d1ad: Download complete
Step #0: 985b0d452b72: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 4f8d69fba4e3: Verifying Checksum
Step #0: 4f8d69fba4e3: Download complete
Step #0: 2832d7575ad0: Verifying Checksum
Step #0: 2832d7575ad0: Download complete
Step #0: c9ccffaa82c8: Verifying Checksum
Step #0: c9ccffaa82c8: Download complete
Step #0: 4e3f7874f902: Download complete
Step #0: c3db59c793f3: Verifying Checksum
Step #0: c3db59c793f3: Download complete
Step #0: 6961b38d59d4: Verifying Checksum
Step #0: 6961b38d59d4: Download complete
Step #0: 8fbcbf53a4e0: Pull complete
Step #0: 0cefac2553f1: Pull complete
Step #0: ee0bd9a22eea: Pull complete
Step #0: 130d25f83adf: Pull complete
Step #0: f0264da68732: Pull complete
Step #0: 5814f959d749: Pull complete
Step #0: 7ead214ec6f8: Pull complete
Step #0: 1bb2940da840: Pull complete
Step #0: e19785e9b2c6: Pull complete
Step #0: 7b0133017c68: Pull complete
Step #0: 00bfbd2ee689: Pull complete
Step #0: c3db59c793f3: Pull complete
Step #0: d086feb0d1ad: Pull complete
Step #0: 985b0d452b72: Pull complete
Step #0: 4f8d69fba4e3: Pull complete
Step #0: 2832d7575ad0: Pull complete
Step #0: c9ccffaa82c8: Pull complete
Step #0: 4e3f7874f902: Pull complete
Step #0: 6961b38d59d4: Pull complete
Step #0: Digest: sha256:a7e4071f89ac8faa29e6011d41f34814d55cc50247e64438a27275243b7c2a62
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240920/zip_read_file_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240920/zip_read_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240920/zip_write_encrypt_aes256_file_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240920/zip_write_encrypt_pkware_file_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.8 MiB] 0% Done
/ [1/4 files][510.6 KiB/ 1.8 MiB] 26% Done
/ [2/4 files][ 1.2 MiB/ 1.8 MiB] 63% Done
/ [3/4 files][ 1.4 MiB/ 1.8 MiB] 76% Done
/ [4/4 files][ 1.8 MiB/ 1.8 MiB] 100% Done
Step #1: Operation completed over 4 objects/1.8 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1904
Step #2: -rw-r--r-- 1 root root 522903 Sep 20 10:08 zip_read_file_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 437546 Sep 20 10:08 zip_write_encrypt_pkware_file_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 525311 Sep 20 10:08 zip_read_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 455723 Sep 20 10:08 zip_write_encrypt_aes256_file_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 8fbcbf53a4e0: Already exists
Step #4: 0cefac2553f1: Already exists
Step #4: 9497b68c874a: Pulling fs layer
Step #4: 2a97cb3dcc4c: Pulling fs layer
Step #4: 60b31369ad8f: Pulling fs layer
Step #4: 5847d1847d18: Pulling fs layer
Step #4: 8f20461fc7c2: Pulling fs layer
Step #4: 4d82e0d035cc: Pulling fs layer
Step #4: e8dfaee9590c: Pulling fs layer
Step #4: c56a664ea751: Pulling fs layer
Step #4: 99ec2a426bac: Pulling fs layer
Step #4: f1b6a7886e7b: Pulling fs layer
Step #4: 03d7d741b0df: Pulling fs layer
Step #4: 1c8aca0428a7: Pulling fs layer
Step #4: 30d0d3658364: Pulling fs layer
Step #4: d2acd632fa33: Pulling fs layer
Step #4: 0c2b459f8992: Pulling fs layer
Step #4: 084e8d272547: Pulling fs layer
Step #4: b674d1fbd06a: Pulling fs layer
Step #4: 5847d1847d18: Waiting
Step #4: 35903e68556a: Pulling fs layer
Step #4: 8f20461fc7c2: Waiting
Step #4: 1d54d6a00b25: Pulling fs layer
Step #4: 4d82e0d035cc: Waiting
Step #4: 99ec2a426bac: Waiting
Step #4: 4b63d9578783: Pulling fs layer
Step #4: 03d7d741b0df: Waiting
Step #4: e8dfaee9590c: Waiting
Step #4: f1b6a7886e7b: Waiting
Step #4: 1c8aca0428a7: Waiting
Step #4: 5a4ef0ea8421: Pulling fs layer
Step #4: c56a664ea751: Waiting
Step #4: b7a169ea6d9f: Pulling fs layer
Step #4: 30d0d3658364: Waiting
Step #4: d2acd632fa33: Waiting
Step #4: 0c2b459f8992: Waiting
Step #4: 2d86793f2635: Pulling fs layer
Step #4: 37a70280ac0f: Pulling fs layer
Step #4: b674d1fbd06a: Waiting
Step #4: 8b82f1a02e1c: Pulling fs layer
Step #4: 35903e68556a: Waiting
Step #4: 4b63d9578783: Waiting
Step #4: 946352761910: Pulling fs layer
Step #4: 723c135ef4a9: Pulling fs layer
Step #4: 084e8d272547: Waiting
Step #4: 5a4ef0ea8421: Waiting
Step #4: 1d54d6a00b25: Waiting
Step #4: 46f69de9c5f6: Pulling fs layer
Step #4: b7a169ea6d9f: Waiting
Step #4: 2d86793f2635: Waiting
Step #4: 37a70280ac0f: Waiting
Step #4: 5e5e3c162074: Pulling fs layer
Step #4: 946352761910: Waiting
Step #4: 8b82f1a02e1c: Waiting
Step #4: 46f69de9c5f6: Waiting
Step #4: 723c135ef4a9: Waiting
Step #4: 5e5e3c162074: Waiting
Step #4: 60b31369ad8f: Verifying Checksum
Step #4: 60b31369ad8f: Download complete
Step #4: 2a97cb3dcc4c: Verifying Checksum
Step #4: 2a97cb3dcc4c: Download complete
Step #4: 8f20461fc7c2: Verifying Checksum
Step #4: 8f20461fc7c2: Download complete
Step #4: 4d82e0d035cc: Verifying Checksum
Step #4: 4d82e0d035cc: Download complete
Step #4: 9497b68c874a: Verifying Checksum
Step #4: 9497b68c874a: Download complete
Step #4: c56a664ea751: Verifying Checksum
Step #4: c56a664ea751: Download complete
Step #4: 99ec2a426bac: Verifying Checksum
Step #4: 99ec2a426bac: Download complete
Step #4: f1b6a7886e7b: Verifying Checksum
Step #4: f1b6a7886e7b: Download complete
Step #4: 03d7d741b0df: Verifying Checksum
Step #4: 03d7d741b0df: Download complete
Step #4: 1c8aca0428a7: Verifying Checksum
Step #4: 1c8aca0428a7: Download complete
Step #4: 30d0d3658364: Verifying Checksum
Step #4: 30d0d3658364: Download complete
Step #4: 9497b68c874a: Pull complete
Step #4: e8dfaee9590c: Verifying Checksum
Step #4: e8dfaee9590c: Download complete
Step #4: d2acd632fa33: Verifying Checksum
Step #4: d2acd632fa33: Download complete
Step #4: 084e8d272547: Verifying Checksum
Step #4: 084e8d272547: Download complete
Step #4: 0c2b459f8992: Verifying Checksum
Step #4: 0c2b459f8992: Download complete
Step #4: 2a97cb3dcc4c: Pull complete
Step #4: b674d1fbd06a: Verifying Checksum
Step #4: b674d1fbd06a: Download complete
Step #4: 35903e68556a: Verifying Checksum
Step #4: 35903e68556a: Download complete
Step #4: 60b31369ad8f: Pull complete
Step #4: 4b63d9578783: Verifying Checksum
Step #4: 4b63d9578783: Download complete
Step #4: 1d54d6a00b25: Verifying Checksum
Step #4: 1d54d6a00b25: Download complete
Step #4: 5a4ef0ea8421: Verifying Checksum
Step #4: 5a4ef0ea8421: Download complete
Step #4: b7a169ea6d9f: Verifying Checksum
Step #4: b7a169ea6d9f: Download complete
Step #4: 2d86793f2635: Verifying Checksum
Step #4: 2d86793f2635: Download complete
Step #4: 5847d1847d18: Verifying Checksum
Step #4: 5847d1847d18: Download complete
Step #4: 37a70280ac0f: Verifying Checksum
Step #4: 37a70280ac0f: Download complete
Step #4: 8b82f1a02e1c: Verifying Checksum
Step #4: 8b82f1a02e1c: Download complete
Step #4: 946352761910: Verifying Checksum
Step #4: 946352761910: Download complete
Step #4: 46f69de9c5f6: Verifying Checksum
Step #4: 46f69de9c5f6: Download complete
Step #4: 723c135ef4a9: Verifying Checksum
Step #4: 723c135ef4a9: Download complete
Step #4: 5e5e3c162074: Verifying Checksum
Step #4: 5e5e3c162074: Download complete
Step #4: 5847d1847d18: Pull complete
Step #4: 8f20461fc7c2: Pull complete
Step #4: 4d82e0d035cc: Pull complete
Step #4: e8dfaee9590c: Pull complete
Step #4: c56a664ea751: Pull complete
Step #4: 99ec2a426bac: Pull complete
Step #4: f1b6a7886e7b: Pull complete
Step #4: 03d7d741b0df: Pull complete
Step #4: 1c8aca0428a7: Pull complete
Step #4: 30d0d3658364: Pull complete
Step #4: d2acd632fa33: Pull complete
Step #4: 0c2b459f8992: Pull complete
Step #4: 084e8d272547: Pull complete
Step #4: b674d1fbd06a: Pull complete
Step #4: 35903e68556a: Pull complete
Step #4: 1d54d6a00b25: Pull complete
Step #4: 4b63d9578783: Pull complete
Step #4: 5a4ef0ea8421: Pull complete
Step #4: b7a169ea6d9f: Pull complete
Step #4: 2d86793f2635: Pull complete
Step #4: 37a70280ac0f: Pull complete
Step #4: 8b82f1a02e1c: Pull complete
Step #4: 946352761910: Pull complete
Step #4: 723c135ef4a9: Pull complete
Step #4: 46f69de9c5f6: Pull complete
Step #4: 5e5e3c162074: Pull complete
Step #4: Digest: sha256:d42c2dfcf524fc5464851b045c7c4b52e2cb08bbeec1ce761a58abdc99ff1b92
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 7c377ab2173e
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config zlib1g-dev libbz2-dev liblzma-dev libzstd-dev
Step #4: ---> Running in 3402e1d928c3
Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1560 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4483 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1284 kB]
Step #4: Fetched 8458 kB in 2s (4048 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: The following additional packages will be installed:
Step #4: bzip2-doc cmake-data libarchive13 libglib2.0-0 libglib2.0-data libicu66
Step #4: libjsoncpp1 librhash0 libuv1 libxml2 shared-mime-info xdg-user-dirs
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip liblzma-doc
Step #4: The following NEW packages will be installed:
Step #4: bzip2-doc cmake cmake-data libarchive13 libbz2-dev libglib2.0-0
Step #4: libglib2.0-data libicu66 libjsoncpp1 liblzma-dev librhash0 libuv1 libxml2
Step #4: libzstd-dev pkg-config shared-mime-info xdg-user-dirs zlib1g-dev
Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 18.0 MB of archives.
Step #4: After this operation, 75.7 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libzstd-dev amd64 1.4.4+dfsg-3ubuntu0.1 [286 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 18.0 MB in 2s (9829 kB/s)
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package bzip2-doc.
Step #4: Preparing to unpack .../07-bzip2-doc_1.0.8-2_all.deb ...
Step #4: Unpacking bzip2-doc (1.0.8-2) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libbz2-dev:amd64.
Step #4: Preparing to unpack .../13-libbz2-dev_1.0.8-2_amd64.deb ...
Step #4: Unpacking libbz2-dev:amd64 (1.0.8-2) ...
Step #4: Selecting previously unselected package libzstd-dev:amd64.
Step #4: Preparing to unpack .../14-libzstd-dev_1.4.4+dfsg-3ubuntu0.1_amd64.deb ...
Step #4: Unpacking libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../15-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../16-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Selecting previously unselected package liblzma-dev:amd64.
Step #4: Preparing to unpack .../17-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ...
Step #4: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ...
Step #4: Setting up bzip2-doc (1.0.8-2) ...
Step #4: Setting up libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libbz2-dev:amd64 (1.0.8-2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 3402e1d928c3
Step #4: ---> ded4a2a428bd
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/nih-at/libzip.git
Step #4: ---> Running in 3e1fc1b9b1da
Step #4: [91mCloning into 'libzip'...
Step #4: [0mRemoving intermediate container 3e1fc1b9b1da
Step #4: ---> 0475c3cf973c
Step #4: Step 4/5 : WORKDIR libzip
Step #4: ---> Running in 0f05b6002c72
Step #4: Removing intermediate container 0f05b6002c72
Step #4: ---> c8191fe82d50
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> ed47b188a3a7
Step #4: Successfully built ed47b188a3a7
Step #4: Successfully tagged gcr.io/oss-fuzz/libzip:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libzip
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file8QNW7N
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libzip/.git
Step #5 - "srcmap": + GIT_DIR=/src/libzip
Step #5 - "srcmap": + cd /src/libzip
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/nih-at/libzip.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=9c8b818a1de143a4a8ee445351fb8f92115e33e1
Step #5 - "srcmap": + jq_inplace /tmp/file8QNW7N '."/src/libzip" = { type: "git", url: "https://github.com/nih-at/libzip.git", rev: "9c8b818a1de143a4a8ee445351fb8f92115e33e1" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileCV54Mb
Step #5 - "srcmap": + cat /tmp/file8QNW7N
Step #5 - "srcmap": + jq '."/src/libzip" = { type: "git", url: "https://github.com/nih-at/libzip.git", rev: "9c8b818a1de143a4a8ee445351fb8f92115e33e1" }'
Step #5 - "srcmap": + mv /tmp/fileCV54Mb /tmp/file8QNW7N
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file8QNW7N
Step #5 - "srcmap": + rm /tmp/file8QNW7N
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libzip": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/nih-at/libzip.git",
Step #5 - "srcmap": "rev": "9c8b818a1de143a4a8ee445351fb8f92115e33e1"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libzip/ossfuzz/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file CommonCrypto/CommonCrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file CommonCrypto/CommonCrypto.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _close
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _close - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _dup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _dup - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fdopen
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fdopen - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fileno
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fileno - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _setmode
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _setmode - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snwprintf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snwprintf_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strdup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strdup - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoi64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoi64 - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoui64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoui64 - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _unlink
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _unlink - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clonefile
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clonefile - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_memset
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_memset - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fileno
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fileno - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftello
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftello - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerrorlen_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerrorlen_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., fts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., fts.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fts_open
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fts_open - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int8 - failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int16
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int16 - failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int32
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int32 - failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64 - failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FICLONERANGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FICLONERANGE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NULLABLE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NULLABLE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found suitable version "1.2.11", minimum required is "1.1.2")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BZip2: /usr/lib/x86_64-linux-gnu/libbz2.so (found version "1.0.8")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_auto_decoder in /usr/lib/x86_64-linux-gnu/liblzma.so
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_auto_decoder in /usr/lib/x86_64-linux-gnu/liblzma.so - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_easy_encoder in /usr/lib/x86_64-linux-gnu/liblzma.so
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_easy_encoder in /usr/lib/x86_64-linux-gnu/liblzma.so - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_lzma_preset in /usr/lib/x86_64-linux-gnu/liblzma.so
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_lzma_preset in /usr/lib/x86_64-linux-gnu/liblzma.so - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LibLZMA: /usr/lib/x86_64-linux-gnu/liblzma.so (found suitable version "5.2.4", minimum required is "5.2")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zstd: /usr/lib/x86_64-linux-gnu/libzstd.so (Required is at least version "1.3.6")
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mCMake Warning at CMakeLists.txt:315 (message):
Step #6 - "compile-libfuzzer-introspector-x86_64": -- tools build has been disabled, but they are needed for regression tests;
Step #6 - "compile-libfuzzer-introspector-x86_64": regression testing disabled
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (7.3s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libzip/build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mGenerating zip_err_str.c[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing ZIP_SOURCE_GET_ARGS.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing libzip.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing zip_add.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing zip_add_dir.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [34m[1mPreparing zip_close.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_delete.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_compression_method_supported.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_dir_add.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_encryption_method_supported.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [34m[1mPreparing zip_discard.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_clear.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_code_zip.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_code_system.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_fini.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_get.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mPreparing zip_error_get_sys_type.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_error_init.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_error_set.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_error_strerror.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_error_system_type.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [34m[1mPreparing zip_error_to_data.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mPreparing zip_error_to_str.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mPreparing zip_errors.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mPreparing zip_fclose.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mPreparing zip_fdopen.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [34m[1mPreparing zip_file_add.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [34m[1mPreparing zip_file_attributes_init.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [34m[1mPreparing zip_file_extra_field_delete.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [34m[1mPreparing zip_file_extra_field_get.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [34m[1mPreparing zip_file_extra_field_set.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [34m[1mPreparing zip_file_extra_fields_count.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [34m[1mPreparing zip_file_get_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_add.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [34m[1mPreparing zip_file_get_error.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_add_entry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_add_dir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [34m[1mPreparing zip_file_get_external_attributes.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_algorithm_deflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_buffer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_delete.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [34m[1mPreparing zip_file_rename.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_close.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_dir_add.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_dirent.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [34m[1mPreparing zip_file_set_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_discard.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_entry.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [34m[1mPreparing zip_file_set_encryption.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_clear.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [34m[1mPreparing zip_file_set_external_attributes.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_get.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [34m[1mPreparing zip_file_set_mtime.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [34m[1mPreparing zip_fopen.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [34m[1mPreparing zip_file_strerror.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_get_sys_type.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_strerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [34m[1mPreparing zip_fread.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [34m[1mPreparing zip_fopen_encrypted.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_error_to_str.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_extra_field.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [34m[1mPreparing zip_fseek.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_extra_field_api.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [34m[1mPreparing zip_ftell.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [34m[1mPreparing zip_get_archive_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [34m[1mPreparing zip_get_archive_flag.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fclose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fdopen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [34m[1mPreparing zip_get_error.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [34m[1mPreparing zip_get_file_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_error_clear.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_error_get.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_get_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_get_name.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_get_num_entries.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_get_external_attributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [34m[1mPreparing zip_get_num_files.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_add.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_rename.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [34m[1mPreparing zip_name_locate.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_get_offset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [34m[1mPreparing zip_open.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [34m[1mPreparing zip_register_cancel_callback_with_state.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [34m[1mPreparing zip_libzip_version.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_replace.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_set_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_set_encryption.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_set_external_attributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [34m[1mPreparing zip_register_progress_callback.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [34m[1mPreparing zip_register_progress_callback_with_state.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [34m[1mPreparing zip_rename.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_set_mtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [34m[1mPreparing zip_set_archive_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_file_strerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fopen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fopen_encrypted.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fopen_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fopen_index_encrypted.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_set_archive_flag.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_set_file_comment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_set_file_compression.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_fseek.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_source.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_ftell.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_archive_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_archive_flag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [34m[1mPreparing zip_source_begin_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [34m[1mPreparing zip_source_buffer.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_encryption_implementation.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_file_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_name.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_num_entries.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [34m[1mPreparing zip_source_buffer_fragment.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_hash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_get_num_files.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [34m[1mPreparing zip_set_default_password.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_io_util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [34m[1mPreparing zip_source_commit_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [34m[1mPreparing zip_source_error.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_libzip_version.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [34m[1mPreparing zip_source_file.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_memdup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [34m[1mPreparing zip_source_filep.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [34m[1mPreparing zip_source_close.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_name_locate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_new.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_open.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_pkware.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_progress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_free.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_rename.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_function.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_is_deleted.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_replace.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_is_seekable.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [34m[1mPreparing zip_source_layered.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_archive_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_archive_flag.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_default_password.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_file_comment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_file_compression.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [34m[1mPreparing zip_source_keep.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_set_name.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [34m[1mPreparing zip_source_make_command_bitmap.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_accept_empty.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [34m[1mPreparing zip_source_open.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [34m[1mPreparing zip_source_read.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_begin_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [34m[1mPreparing zip_source_rollback_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [34m[1mPreparing zip_source_seek.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_begin_write_cloning.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_buffer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_call.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [34m[1mPreparing zip_source_seek_compute_offset.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_close.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_commit_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [34m[1mPreparing zip_source_seek_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_crc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [34m[1mPreparing zip_source_stat.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [34m[1mPreparing zip_source_tell.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_file_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_file_stdio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [34m[1mPreparing zip_source_tell_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [34m[1mPreparing zip_source_win32a.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [34m[1mPreparing zip_source_win32handle.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_free.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_function.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_get_dostime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [34m[1mPreparing zip_source_win32w.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_get_file_attributes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [34m[1mPreparing zip_source_window_create.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_is_deleted.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [34m[1mPreparing zip_source_write.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_layered.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [34m[1mPreparing zip_source_zip_file.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [34m[1mPreparing zip_source_zip.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [34m[1mPreparing zip_stat.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_open.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [34m[1mPreparing zip_stat_init.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_pass_to_lower_layer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [34m[1mPreparing zip_unchange.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [34m[1mPreparing zip_unchange_all.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [34m[1mPreparing zip_unchange_archive.3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_pkware_decode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_pkware_encode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [34m[1mPreparing zipcmp.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_read.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [34m[1mPreparing zipmerge.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_remove.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_rollback_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [34m[1mPreparing ziptool.1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [34m[1mGenerating ZIP_SOURCE_GET_ARGS.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [34m[1mGenerating libzip.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_seek.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [34m[1mGenerating zip_add.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_seek_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [34m[1mGenerating zip_add_dir.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_stat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [34m[1mGenerating zip_close.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_supports.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [34m[1mGenerating zip_delete.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_tell.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [34m[1mGenerating zip_dir_add.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [34m[1mGenerating zip_discard.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [34m[1mGenerating zip_encryption_method_supported.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [34m[1mGenerating zip_error_clear.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [34m[1mGenerating zip_error_code_system.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_tell_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [34m[1mGenerating zip_compression_method_supported.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [34m[1mGenerating zip_error_fini.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_window.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [34m[1mGenerating zip_error_code_zip.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [34m[1mGenerating zip_error_get.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_zip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_write.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [34m[1mGenerating zip_error_get_sys_type.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_zip_new.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [34m[1mGenerating zip_error_init.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_stat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_stat_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [34m[1mGenerating zip_error_set.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_stat_init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [34m[1mGenerating zip_error_strerror.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_strerror.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [34m[1mGenerating zip_error_system_type.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [34m[1mGenerating zip_error_to_data.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_unchange.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [34m[1mGenerating zip_error_to_str.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_unchange_all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [34m[1mGenerating zip_fclose.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_unchange_archive.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_unchange_data.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [34m[1mGenerating zip_file_add.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [34m[1mGenerating zip_fdopen.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_utf-8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [34m[1mGenerating zip_errors.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_err_str.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [34m[1mGenerating zip_file_attributes_init.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [34m[1mGenerating zip_file_extra_field_delete.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [34m[1mGenerating zip_file_extra_field_get.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_file_stdio_named.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [34m[1mGenerating zip_file_extra_field_set.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_random_unix.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_algorithm_bzip2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [34m[1mGenerating zip_file_extra_fields_count.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_algorithm_xz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [34m[1mGenerating zip_file_get_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [34m[1mGenerating zip_file_get_error.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_algorithm_zstd.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [34m[1mGenerating zip_file_get_external_attributes.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_crypto_openssl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_winzip_aes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_file_rename.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_file_set_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_file_set_encryption.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_file_set_external_attributes.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_file_set_mtime.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [34m[1mGenerating zip_file_strerror.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_winzip_aes_decode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [34m[1mGenerating zip_fopen.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [34m[1mGenerating zip_fread.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [34m[1mGenerating zip_fopen_encrypted.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object lib/CMakeFiles/zip.dir/zip_source_winzip_aes_encode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [34m[1mGenerating zip_fseek.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [34m[1mGenerating zip_ftell.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_get_archive_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_get_archive_flag.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_get_error.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_get_name.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_get_file_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [34m[1mGenerating zip_get_num_entries.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [34m[1mGenerating zip_get_num_files.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [34m[1mGenerating zip_libzip_version.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [34m[1mGenerating zip_name_locate.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [34m[1mGenerating zip_open.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [34m[1mGenerating zip_register_cancel_callback_with_state.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [34m[1mGenerating zip_register_progress_callback_with_state.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_register_progress_callback.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_set_archive_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_rename.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_set_archive_flag.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [34m[1mGenerating zip_set_default_password.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_set_file_comment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_set_file_compression.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_source.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_source_begin_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [34m[1mGenerating zip_source_buffer.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [34m[1mGenerating zip_source_buffer_fragment.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [34m[1mGenerating zip_source_close.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [34m[1mGenerating zip_source_commit_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [34m[1mGenerating zip_source_error.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [34m[1mGenerating zip_source_file.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_free.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_function.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_is_deleted.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_filep.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_is_seekable.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_keep.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [34m[1mGenerating zip_source_layered.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_make_command_bitmap.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_read.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_open.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_rollback_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_seek_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [34m[1mGenerating zip_source_seek.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_seek_compute_offset.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_stat.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_tell.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_tell_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_win32a.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [34m[1mGenerating zip_source_win32w.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_win32handle.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_window_create.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_zip.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [34m[1mGenerating zip_source_write.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [34m[1mGenerating zip_source_zip_file.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [34m[1mGenerating zip_stat.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [34m[1mGenerating zip_stat_init.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [34m[1mGenerating zip_unchange.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [34m[1mGenerating zip_unchange_all.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [34m[1mGenerating zip_unchange_archive.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [34m[1mGenerating zipmerge.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [34m[1mGenerating zipcmp.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [34m[1mGenerating ziptool.html[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target man
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32m[1mLinking C static library libzip.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target zip
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object ossfuzz/CMakeFiles/zip_read_file_fuzzer.dir/zip_read_file_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object ossfuzz/CMakeFiles/zip_read_file_fuzzer.dir/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object ossfuzz/CMakeFiles/zip_read_fuzzer.dir/zip_read_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object ossfuzz/CMakeFiles/zip_write_encrypt_aes256_file_fuzzer.dir/zip_write_encrypt_aes256_file_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object ossfuzz/CMakeFiles/zip_read_fuzzer.dir/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object ossfuzz/CMakeFiles/zip_write_encrypt_aes256_file_fuzzer.dir/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object ossfuzz/CMakeFiles/zip_write_encrypt_pkware_file_fuzzer.dir/zip_write_encrypt_pkware_file_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object ossfuzz/CMakeFiles/zip_write_encrypt_pkware_file_fuzzer.dir/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object examples/CMakeFiles/autoclose-archive.dir/autoclose-archive.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object examples/CMakeFiles/add-compressed-data.dir/add-compressed-data.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object examples/CMakeFiles/in-memory.dir/in-memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable zip_read_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable zip_write_encrypt_pkware_file_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable zip_write_encrypt_aes256_file_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable zip_read_file_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable add-compressed-data[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable autoclose-archive[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable in-memory[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libzip/examples/in-memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libzip/examples/autoclose-archive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libzip/examples/add-compressed-data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target in-memory
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target autoclose-archive
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add-compressed-data
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix
Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_read_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_read_file_fuzzer-92f78b.o -x c++ /src/libzip/ossfuzz/zip_read_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include
Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list.
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_read_file_fuzzer-92f78b.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Logging next yaml tile to /src/fuzzerLogFile-0-LKp5WEfuH3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix
Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_read_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_read_fuzzer-72f010.o -x c++ /src/libzip/ossfuzz/zip_read_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include
Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list.
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_read_fuzzer-72f010.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Logging next yaml tile to /src/fuzzerLogFile-0-9GFgdRbt9i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix
Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_write_encrypt_aes256_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_write_encrypt_aes256_file_fuzzer-542fbf.o -x c++ /src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include
Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list.
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_write_encrypt_aes256_file_fuzzer-542fbf.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Logging next yaml tile to /src/fuzzerLogFile-0-e6eER7wXvZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix
Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32
Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32
Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_write_encrypt_pkware_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_write_encrypt_pkware_file_fuzzer-198642.o -x c++ /src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include"
Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here:
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include
Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list.
Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_write_encrypt_pkware_file_fuzzer-198642.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Logging next yaml tile to /src/fuzzerLogFile-0-iqSc6KsxeV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-lzma.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-overflow.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-dupe-utf8comment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/rename_ok.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/manyfiles-zip.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/utf-8-standardization-output.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-torrentzip-modified.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compression-method.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/utf-8-standardization-input.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchl.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes192-noentropy.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdeflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-cp437.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbzip2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-archive-comment-longer.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-gap-before-eocd.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-dstpoint.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-crc.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_duplicate.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-larger-toolarge.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/stored-no-eos.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-archive-comment-shorter.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-add.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test_open_multiple.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-zstd.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-0.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testchanged.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes192.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/fileorder.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-crc.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/foo-stored.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-pkware-noentropy.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-size-larger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes256-noentropy.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-long.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcommentremoved.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-date.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-0.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra_modified_l.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-pkware-noentropy-2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/junk-at-end.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compsize-smaller.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-gap-before-cd.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-magic-bad2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compression-method.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/broken.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-replace.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_duplicate_empty.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchlonger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zipcmp_zip_dir.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/teststdin.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/empty-pkware.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-stored-size.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-dstpoint-deflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbuffer.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes256.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-cdsize-large.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcomment13.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-post-dstpoint.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile0.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-magic-bad.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/cm-default.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_empty.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-longer.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-long-comment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-UTF8.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-torrentzip.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ef_00.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/bogus.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-stored-dos.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-size.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64-in-archive-comment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-none.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/bigzero-zip.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-0.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-missing.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-utf8-ascii.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ef_00.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-high.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ef_00.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond-split-deflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-id.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbuffer_reopen.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-eocd-magic-bad.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testempty.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-post-dstpoint-deflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ef_ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-shorter.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-data.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/junk-at-start.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra_modified_c.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-plus-extra.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/streamed-zip64.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-dupe-utf8name.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes128.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-larger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ef_ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-id-size.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-cdoffset.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-eocd64.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchlo.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-low.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-smaller.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-ef.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compsize-larger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-short.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-delete.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-utf8-unmarked.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-comment-utf-8.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcomment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-pre-dstpoint-deflated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-dupe-zip64-v2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ef_ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-dupe-zip64-v1.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-default.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes128-noentropy.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdir.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-1234.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-fc-utf-8-filename.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdeflated2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/teststored.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-utf8name-ascii.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip-in-archive-comment.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-cdsize-small.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_4-ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/lzma-no-eos.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-xz.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/streamed.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64-3mf.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-size-larger.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-fc.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-streamed.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile2014.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-magic-bad.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/multidisk.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testextrabytes.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond-split-stored.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-utf8.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-nil-byte.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-gap-before-local.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ff.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-central-size-wrong.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-streamed-2.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-pre-dstpoint.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-truncated.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testchangedlocal.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 35%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2604 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 1872 B/2194 B 85%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [5 libjpeg8-dev 1552 B/1552 B 100%]
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 446 B/1546 B 29%]
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
88% [7 libyaml-dev 2606 B/58.2 kB 4%]
100% [Working]
Fetched 469 kB in 1s (494 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20664 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 3.6MB/s eta 0:00:01
[K |▍ | 20kB 2.0MB/s eta 0:00:01
[K |▌ | 30kB 2.9MB/s eta 0:00:01
[K |▊ | 40kB 1.2MB/s eta 0:00:02
[K |█ | 51kB 1.3MB/s eta 0:00:02
[K |█ | 61kB 1.6MB/s eta 0:00:02
[K |█▎ | 71kB 1.7MB/s eta 0:00:02
[K |█▍ | 81kB 1.9MB/s eta 0:00:01
[K |█▋ | 92kB 2.0MB/s eta 0:00:01
[K |█▉ | 102kB 1.6MB/s eta 0:00:02
[K |██ | 112kB 1.6MB/s eta 0:00:02
[K |██▏ | 122kB 1.6MB/s eta 0:00:02
[K |██▍ | 133kB 1.6MB/s eta 0:00:02
[K |██▌ | 143kB 1.6MB/s eta 0:00:02
[K |██▊ | 153kB 1.6MB/s eta 0:00:02
[K |██▉ | 163kB 1.6MB/s eta 0:00:02
[K |███ | 174kB 1.6MB/s eta 0:00:02
[K |███▎ | 184kB 1.6MB/s eta 0:00:02
[K |███▍ | 194kB 1.6MB/s eta 0:00:02
[K |███▋ | 204kB 1.6MB/s eta 0:00:02
[K |███▉ | 215kB 1.6MB/s eta 0:00:02
[K |████ | 225kB 1.6MB/s eta 0:00:01
[K |████▏ | 235kB 1.6MB/s eta 0:00:01
[K |████▎ | 245kB 1.6MB/s eta 0:00:01
[K |████▌ | 256kB 1.6MB/s eta 0:00:01
[K |████▊ | 266kB 1.6MB/s eta 0:00:01
[K |████▉ | 276kB 1.6MB/s eta 0:00:01
[K |█████ | 286kB 1.6MB/s eta 0:00:01
[K |█████▎ | 296kB 1.6MB/s eta 0:00:01
[K |█████▍ | 307kB 1.6MB/s eta 0:00:01
[K |█████▋ | 317kB 1.6MB/s eta 0:00:01
[K |█████▊ | 327kB 1.6MB/s eta 0:00:01
[K |██████ | 337kB 1.6MB/s eta 0:00:01
[K |██████▏ | 348kB 1.6MB/s eta 0:00:01
[K |██████▎ | 358kB 1.6MB/s eta 0:00:01
[K |██████▌ | 368kB 1.6MB/s eta 0:00:01
[K |██████▊ | 378kB 1.6MB/s eta 0:00:01
[K |██████▉ | 389kB 1.6MB/s eta 0:00:01
[K |███████ | 399kB 1.6MB/s eta 0:00:01
[K |███████▏ | 409kB 1.6MB/s eta 0:00:01
[K |███████▍ | 419kB 1.6MB/s eta 0:00:01
[K |███████▋ | 430kB 1.6MB/s eta 0:00:01
[K |███████▊ | 440kB 1.6MB/s eta 0:00:01
[K |████████ | 450kB 1.6MB/s eta 0:00:01
[K |████████▏ | 460kB 1.6MB/s eta 0:00:01
[K |████████▎ | 471kB 1.6MB/s eta 0:00:01
[K |████████▌ | 481kB 1.6MB/s eta 0:00:01
[K |████████▋ | 491kB 1.6MB/s eta 0:00:01
[K |████████▉ | 501kB 1.6MB/s eta 0:00:01
[K |█████████ | 512kB 1.6MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.6MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.6MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.6MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.6MB/s eta 0:00:01
[K |██████████ | 563kB 1.6MB/s eta 0:00:01
[K |██████████ | 573kB 1.6MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.6MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.6MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.6MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.6MB/s eta 0:00:01
[K |███████████ | 624kB 1.6MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.6MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.6MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.6MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.6MB/s eta 0:00:01
[K |████████████ | 675kB 1.6MB/s eta 0:00:01
[K |████████████ | 686kB 1.6MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.6MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.6MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.6MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.6MB/s eta 0:00:01
[K |█████████████ | 737kB 1.6MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.6MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.6MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.6MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.6MB/s eta 0:00:01
[K |██████████████ | 788kB 1.6MB/s eta 0:00:01
[K |██████████████ | 798kB 1.6MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.6MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.6MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.6MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.6MB/s eta 0:00:01
[K |███████████████ | 849kB 1.6MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.6MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.6MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.6MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.6MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.6MB/s eta 0:00:01
[K |████████████████ | 911kB 1.6MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.6MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.6MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.6MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.6MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.6MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 20.8MB/s eta 0:00:01
[K |▌ | 20kB 28.9MB/s eta 0:00:01
[K |▉ | 30kB 36.0MB/s eta 0:00:01
[K |█ | 40kB 39.4MB/s eta 0:00:01
[K |█▎ | 51kB 42.2MB/s eta 0:00:01
[K |█▋ | 61kB 46.0MB/s eta 0:00:01
[K |█▉ | 71kB 48.1MB/s eta 0:00:01
[K |██ | 81kB 50.8MB/s eta 0:00:01
[K |██▍ | 92kB 52.8MB/s eta 0:00:01
[K |██▋ | 102kB 54.6MB/s eta 0:00:01
[K |██▉ | 112kB 54.6MB/s eta 0:00:01
[K |███▏ | 122kB 54.6MB/s eta 0:00:01
[K |███▍ | 133kB 54.6MB/s eta 0:00:01
[K |███▊ | 143kB 54.6MB/s eta 0:00:01
[K |████ | 153kB 54.6MB/s eta 0:00:01
[K |████▏ | 163kB 54.6MB/s eta 0:00:01
[K |████▌ | 174kB 54.6MB/s eta 0:00:01
[K |████▊ | 184kB 54.6MB/s eta 0:00:01
[K |█████ | 194kB 54.6MB/s eta 0:00:01
[K |█████▎ | 204kB 54.6MB/s eta 0:00:01
[K |█████▌ | 215kB 54.6MB/s eta 0:00:01
[K |█████▊ | 225kB 54.6MB/s eta 0:00:01
[K |██████ | 235kB 54.6MB/s eta 0:00:01
[K |██████▎ | 245kB 54.6MB/s eta 0:00:01
[K |██████▋ | 256kB 54.6MB/s eta 0:00:01
[K |██████▉ | 266kB 54.6MB/s eta 0:00:01
[K |███████ | 276kB 54.6MB/s eta 0:00:01
[K |███████▍ | 286kB 54.6MB/s eta 0:00:01
[K |███████▋ | 296kB 54.6MB/s eta 0:00:01
[K |███████▉ | 307kB 54.6MB/s eta 0:00:01
[K |████████▏ | 317kB 54.6MB/s eta 0:00:01
[K |████████▍ | 327kB 54.6MB/s eta 0:00:01
[K |████████▋ | 337kB 54.6MB/s eta 0:00:01
[K |█████████ | 348kB 54.6MB/s eta 0:00:01
[K |█████████▏ | 358kB 54.6MB/s eta 0:00:01
[K |█████████▌ | 368kB 54.6MB/s eta 0:00:01
[K |█████████▊ | 378kB 54.6MB/s eta 0:00:01
[K |██████████ | 389kB 54.6MB/s eta 0:00:01
[K |██████████▎ | 399kB 54.6MB/s eta 0:00:01
[K |██████████▌ | 409kB 54.6MB/s eta 0:00:01
[K |██████████▊ | 419kB 54.6MB/s eta 0:00:01
[K |███████████ | 430kB 54.6MB/s eta 0:00:01
[K |███████████▎ | 440kB 54.6MB/s eta 0:00:01
[K |███████████▌ | 450kB 54.6MB/s eta 0:00:01
[K |███████████▉ | 460kB 54.6MB/s eta 0:00:01
[K |████████████ | 471kB 54.6MB/s eta 0:00:01
[K |████████████▍ | 481kB 54.6MB/s eta 0:00:01
[K |████████████▋ | 491kB 54.6MB/s eta 0:00:01
[K |████████████▉ | 501kB 54.6MB/s eta 0:00:01
[K |█████████████▏ | 512kB 54.6MB/s eta 0:00:01
[K |█████████████▍ | 522kB 54.6MB/s eta 0:00:01
[K |█████████████▋ | 532kB 54.6MB/s eta 0:00:01
[K |██████████████ | 542kB 54.6MB/s eta 0:00:01
[K |██████████████▏ | 552kB 54.6MB/s eta 0:00:01
[K |██████████████▍ | 563kB 54.6MB/s eta 0:00:01
[K |██████████████▊ | 573kB 54.6MB/s eta 0:00:01
[K |███████████████ | 583kB 54.6MB/s eta 0:00:01
[K |███████████████▎ | 593kB 54.6MB/s eta 0:00:01
[K |███████████████▌ | 604kB 54.6MB/s eta 0:00:01
[K |███████████████▊ | 614kB 54.6MB/s eta 0:00:01
[K |████████████████ | 624kB 54.6MB/s eta 0:00:01
[K |████████████████▎ | 634kB 54.6MB/s eta 0:00:01
[K |████████████████▌ | 645kB 54.6MB/s eta 0:00:01
[K |████████████████▉ | 655kB 54.6MB/s eta 0:00:01
[K |█████████████████ | 665kB 54.6MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 54.6MB/s eta 0:00:01
[K |█████████████████▋ | 686kB 54.6MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 54.6MB/s eta 0:00:01
[K |██████████████████ | 706kB 54.6MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 54.6MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 54.6MB/s eta 0:00:01
[K |███████████████████ | 737kB 54.6MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 54.6MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 54.6MB/s eta 0:00:01
[K |███████████████████▊ | 768kB 54.6MB/s eta 0:00:01
[K |████████████████████ | 778kB 54.6MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 54.6MB/s eta 0:00:01
[K |████████████████████▌ | 798kB 54.6MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 54.6MB/s eta 0:00:01
[K |█████████████████████ | 819kB 54.6MB/s eta 0:00:01
[K |█████████████████████▎ | 829kB 54.6MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 54.6MB/s eta 0:00:01
[K |█████████████████████▉ | 849kB 54.6MB/s eta 0:00:01
[K |██████████████████████ | 860kB 54.6MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 54.6MB/s eta 0:00:01
[K |██████████████████████▋ | 880kB 54.6MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 54.6MB/s eta 0:00:01
[K |███████████████████████ | 901kB 54.6MB/s eta 0:00:01
[K |███████████████████████▍ | 911kB 54.6MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 54.6MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 54.6MB/s eta 0:00:01
[K |████████████████████████▏ | 942kB 54.6MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 54.6MB/s eta 0:00:01
[K |████████████████████████▊ | 962kB 54.6MB/s eta 0:00:01
[K |█████████████████████████ | 972kB 54.6MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 54.6MB/s eta 0:00:01
[K |█████████████████████████▌ | 993kB 54.6MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 54.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 54.6MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 54.6MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 54.6MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 54.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 54.6MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 54.6MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.1MB 54.6MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 54.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 54.6MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.1MB 54.6MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 54.6MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 54.6MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.1MB 54.6MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 54.6MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 54.6MB/s eta 0:00:01
[K |██████████████████████████████ | 1.2MB 54.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 54.6MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.2MB 54.6MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.2MB 54.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 54.6MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.2MB 54.6MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.2MB 54.6MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 54.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 54.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m9.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m50.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m7.3/9.2 MB[0m [31m44.4 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m42.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m76.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m76.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━[0m [32m16.3/17.3 MB[0m [31m82.1 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m64.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m71.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data' and '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e6eER7wXvZ.data' and '/src/inspector/fuzzerLogFile-0-e6eER7wXvZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data' and '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.yaml' and '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.yaml' and '/src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.579 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.579 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.579 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.579 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.579 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.580 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.624 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e6eER7wXvZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.855 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iqSc6KsxeV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.899 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LKp5WEfuH3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.942 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9GFgdRbt9i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.942 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-e6eER7wXvZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iqSc6KsxeV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LKp5WEfuH3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9GFgdRbt9i'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:37.944 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.169 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.170 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e6eER7wXvZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:38.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.015 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.015 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.024 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.024 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.047 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.048 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-e6eER7wXvZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.050 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.051 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.587 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.588 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.588 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9GFgdRbt9i.data with fuzzerLogFile-0-9GFgdRbt9i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.588 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LKp5WEfuH3.data with fuzzerLogFile-0-LKp5WEfuH3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.588 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e6eER7wXvZ.data with fuzzerLogFile-0-e6eER7wXvZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.588 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iqSc6KsxeV.data with fuzzerLogFile-0-iqSc6KsxeV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.588 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.589 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.601 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.603 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.605 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.607 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.611 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.611 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.613 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.613 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.613 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.614 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_read_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_read_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.614 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.614 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.614 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.615 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_read_file_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_read_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.616 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.616 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.616 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.616 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.616 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.617 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.618 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.618 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.618 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.619 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.725 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.727 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.727 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.727 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.729 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.729 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.731 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.731 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.731 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.732 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.740 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.742 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.742 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.742 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.743 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.743 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.745 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.746 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.746 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:39.747 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.486 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.486 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.486 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.487 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.487 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.521 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.527 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:98:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:99:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:101:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:102:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:103:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:104:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:106:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:110:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:111:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:112:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:113:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:114:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:115:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:116:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:118:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:120:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.528 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:121:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.530 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: allocate:64:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: allocate:65:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: allocate:67:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: allocate:68:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: allocate:69:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: allocate:70:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: allocate:72:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: allocate:73:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.531 INFO project_profile - __init__: Line numbers are different in the same function: allocate:74:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:75:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:76:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:77:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:78:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:79:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:80:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:81:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:83:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:84:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:85:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:87:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: allocate:88:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:106:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:107:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:109:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:110:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.532 INFO project_profile - __init__: Line numbers are different in the same function: start:132:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:133:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:134:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:136:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:137:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:139:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:140:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:141:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:142:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:144:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:146:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:147:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:148:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:149:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:150:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.533 INFO project_profile - __init__: Line numbers are different in the same function: start:152:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: start:153:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: start:154:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: start:155:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: start:158:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: start:159:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: end:163:178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: end:164:179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: end:165:180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: end:167:182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: end:168:183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: end:169:184, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: end:170:185, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.534 INFO project_profile - __init__: Line numbers are different in the same function: end:171:186, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: end:172:187, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: end:174:188, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: end:175:189, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: end:176:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: end:177:192, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: end:179:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: end:180:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: input:184:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: input:185:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: input:187:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: input:188:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: input:189:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.535 INFO project_profile - __init__: Line numbers are different in the same function: input:190:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: input:192:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: input:193:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: input:195:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: input:196:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:200:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:201:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:203:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:204:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: process:208:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: process:209:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: process:210:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: process:212:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: process:214:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: process:215:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.536 INFO project_profile - __init__: Line numbers are different in the same function: process:216:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:218:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:219:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:220:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:221:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:222:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:223:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:225:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:227:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:228:242, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:229:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:231:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:232:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:234:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:235:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:236:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.537 INFO project_profile - __init__: Line numbers are different in the same function: process:237:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.538 INFO project_profile - __init__: Line numbers are different in the same function: process:241:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.538 INFO project_profile - __init__: Line numbers are different in the same function: process:242:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.538 INFO project_profile - __init__: Line numbers are different in the same function: process:243:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.538 INFO project_profile - __init__: Line numbers are different in the same function: process:244:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.538 INFO project_profile - __init__: Line numbers are different in the same function: process:245:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.543 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:232:190, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.543 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:233:191, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.543 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:235:193, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.543 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:236:194, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.543 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:237:195, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.543 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:238:196, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.543 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:240:198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.543 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:241:199, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:242:200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:243:201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:244:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:245:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:246:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:248:207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:253:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:254:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:255:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:256:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:258:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:259:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.544 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:260:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:216:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:217:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:218:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:219:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:221:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:222:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:223:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:224:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:225:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:226:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:231:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.545 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:232:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:234:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:235:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:236:250, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:237:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:239:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:240:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:241:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:242:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:243:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:245:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:246:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:247:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:249:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.546 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:251:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.549 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.550 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.559 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240920/linux -- zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240920/zip_write_encrypt_pkware_file_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.759 INFO analysis - overlay_calltree_with_coverage: [+] found 346 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240920/linux -- zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240920/zip_write_encrypt_aes256_file_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.848 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.967 INFO analysis - overlay_calltree_with_coverage: [+] found 369 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240920/linux -- zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240920/zip_read_file_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:40.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.195 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.225 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240920/linux -- zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240920/zip_read_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.310 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.425 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.483 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.483 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.483 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.483 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.489 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.493 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.501 INFO html_report - create_all_function_table: Assembled a total of 317 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.501 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.529 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.538 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1261 -- : 1261
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.540 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:41.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.118 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.402 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_write_encrypt_pkware_file_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.403 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1098 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.649 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.650 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.909 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.916 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.925 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1262 -- : 1262
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.928 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:43.932 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:44.902 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_write_encrypt_aes256_file_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:44.903 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1099 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.144 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.145 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.344 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.344 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.351 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.360 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.361 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1200 -- : 1200
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.362 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:45.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.306 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_read_file_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.307 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1044 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.564 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.564 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.769 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.769 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.775 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.783 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.785 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1166 -- : 1166
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.785 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:46.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:47.713 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_read_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:47.714 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1013 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:47.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:47.973 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.182 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.182 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.184 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.184 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.184 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.185 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.188 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.188 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:48.188 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:49.389 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:49.390 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:49.390 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:49.390 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:50.473 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:50.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:50.486 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:50.486 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:50.486 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:51.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:51.761 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:51.774 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:51.775 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:51.775 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:52.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:52.900 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:52.915 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:52.916 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:52.916 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.046 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.061 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.061 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.061 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['zip_source_winzip_aes_encode', '_zip_stdio_op_create_temp_output_cloning', 'zip_source_pkware_encode', 'zip_source_winzip_aes_decode'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.072 INFO html_report - create_all_function_table: Assembled a total of 317 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.079 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.093 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.093 INFO engine_input - analysis_func: Generating input for zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_layered_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_open
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_file_extra_field_delete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_dirent_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_cdir_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_discard
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.095 INFO engine_input - analysis_func: Generating input for zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_ef_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_layered_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_open
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_file_extra_field_delete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_cdir_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.098 INFO engine_input - analysis_func: Generating input for zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_put_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_ef_remove_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_dirent_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_fragment_with_attributes_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_file_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_read_cdir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_find_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.100 INFO engine_input - analysis_func: Generating input for zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_put_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_get_dos_time
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_ef_remove_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_dirent_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_fragment_with_attributes_create
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: window_read
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_grow_fragments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_find_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.103 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.103 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.103 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.105 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.105 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.161 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.162 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.162 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.162 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.162 INFO annotated_cfg - analysis_func: Analysing: zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.168 INFO annotated_cfg - analysis_func: Analysing: zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.175 INFO annotated_cfg - analysis_func: Analysing: zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.181 INFO annotated_cfg - analysis_func: Analysing: zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.190 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240920/linux -- zip_write_encrypt_pkware_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.190 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240920/linux -- zip_write_encrypt_aes256_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.190 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240920/linux -- zip_read_file_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.190 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240920/linux -- zip_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.195 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.236 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.278 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.320 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:09:54.357 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:03.655 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:03.876 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:03.876 INFO debug_info - create_friendly_debug_types: Have to create for 32496 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:03.996 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.012 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.028 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.045 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.062 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.080 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.258 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.275 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.293 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.310 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.327 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:04.344 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:05.940 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_abs.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_extra_field.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_string.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_random_unix.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_file_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_fuzzer_common.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_close.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_dirent.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_discard.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_entry.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_error.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_error_strerror.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fclose.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_get_offset.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fopen_index.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fopen_index_encrypted.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fread.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_encryption_implementation.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_name.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_num_entries.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_hash.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_io_util.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_memdup.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_open.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_progress.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_set_default_password.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_accept_empty.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_begin_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_begin_write_cloning.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_call.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_close.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_commit_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_compress.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_crc.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_error.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_free.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_function.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_get_dostime.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_get_file_attributes.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_layered.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_open.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pass_to_lower_layer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pkware_decode.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pkware_encode.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_read.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_remove.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_rollback_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_seek.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_seek_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_stat.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_supports.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_tell.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_tell_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_window.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_write.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_zip_new.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_stat_index.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_stat_init.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_strerror.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_unchange_data.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_utf-8.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_stdio_named.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_bzip2.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_xz.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_zstd.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_crypto_openssl.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_winzip_aes_decode.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_winzip_aes_encode.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_deflate.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_buffer.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_new.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_pkware.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_buffer.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_common.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_stdio.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_winzip_aes.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_extra_field_api.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_add.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_replace.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_set_encryption.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_name_locate.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_set_name.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_add_entry.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.304 INFO analysis - _extract_test_information_cpp: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.304 INFO analysis - _extract_test_information_cpp: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.304 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.305 INFO analysis - _extract_test_information_cpp: /src/libzip/regress/liboverride-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.305 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.306 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.306 INFO analysis - _extract_test_information_cpp: /src/libzip/regress/nonrandomopentest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.306 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.647 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.655 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.702 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:08.702 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/244 files][ 0.0 B/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][ 0.0 B/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/244 files][ 0.0 B/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][ 0.0 B/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][ 0.0 B/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LKp5WEfuH3.data [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][ 11.9 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][ 28.2 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][ 28.2 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][ 28.2 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
/ [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e6eER7wXvZ.data [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/244 files][191.0 KiB/ 60.9 MiB] 0% Done
/ [1/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1/244 files][191.0 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/244 files][266.8 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/244 files][266.8 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/244 files][266.8 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/244 files][266.8 KiB/ 60.9 MiB] 0% Done
/ [2/244 files][266.8 KiB/ 60.9 MiB] 0% Done
/ [3/244 files][266.8 KiB/ 60.9 MiB] 0% Done
/ [4/244 files][266.8 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/244 files][266.8 KiB/ 60.9 MiB] 0% Done
/ [5/244 files][266.8 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/244 files][266.8 KiB/ 60.9 MiB] 0% Done
/ [5/244 files][266.8 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/244 files][266.8 KiB/ 60.9 MiB] 0% Done
/ [5/244 files][266.8 KiB/ 60.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [5/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_file_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
/ [6/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
/ [7/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [7/244 files][ 2.6 MiB/ 60.9 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/244 files][ 3.1 MiB/ 60.9 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_pkware_file_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/244 files][ 4.5 MiB/ 60.9 MiB] 7% Done
/ [7/244 files][ 5.0 MiB/ 60.9 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/244 files][ 5.5 MiB/ 60.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [7/244 files][ 6.1 MiB/ 60.9 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/244 files][ 6.1 MiB/ 60.9 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/244 files][ 6.9 MiB/ 60.9 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/244 files][ 7.1 MiB/ 60.9 MiB] 11% Done
/ [8/244 files][ 8.7 MiB/ 60.9 MiB] 14% Done
/ [9/244 files][ 8.7 MiB/ 60.9 MiB] 14% Done
/ [10/244 files][ 14.5 MiB/ 60.9 MiB] 23% Done
/ [11/244 files][ 17.9 MiB/ 60.9 MiB] 29% Done
/ [12/244 files][ 19.4 MiB/ 60.9 MiB] 31% Done
/ [13/244 files][ 19.4 MiB/ 60.9 MiB] 31% Done
/ [14/244 files][ 23.0 MiB/ 60.9 MiB] 37% Done
/ [15/244 files][ 24.2 MiB/ 60.9 MiB] 39% Done
-
- [16/244 files][ 24.4 MiB/ 60.9 MiB] 40% Done
- [17/244 files][ 25.2 MiB/ 60.9 MiB] 41% Done
- [18/244 files][ 26.1 MiB/ 60.9 MiB] 42% Done
- [19/244 files][ 28.1 MiB/ 60.9 MiB] 46% Done
- [20/244 files][ 28.9 MiB/ 60.9 MiB] 47% Done
- [21/244 files][ 32.8 MiB/ 60.9 MiB] 53% Done
- [22/244 files][ 33.8 MiB/ 60.9 MiB] 55% Done
- [23/244 files][ 36.1 MiB/ 60.9 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [23/244 files][ 37.4 MiB/ 60.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_entry.c [Content-Type=text/x-csrc]...
Step #8: - [23/244 files][ 37.7 MiB/ 60.9 MiB] 61% Done
- [24/244 files][ 37.7 MiB/ 60.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: - [25/244 files][ 37.7 MiB/ 60.9 MiB] 61% Done
- [25/244 files][ 37.7 MiB/ 60.9 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/244 files][ 38.2 MiB/ 60.9 MiB] 62% Done
- [26/244 files][ 38.2 MiB/ 60.9 MiB] 62% Done
- [27/244 files][ 38.2 MiB/ 60.9 MiB] 62% Done
- [28/244 files][ 38.4 MiB/ 60.9 MiB] 63% Done
- [29/244 files][ 38.4 MiB/ 60.9 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/244 files][ 39.5 MiB/ 60.9 MiB] 64% Done
- [29/244 files][ 39.5 MiB/ 60.9 MiB] 64% Done
- [30/244 files][ 39.7 MiB/ 60.9 MiB] 65% Done
- [31/244 files][ 39.7 MiB/ 60.9 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.3 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
- [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
- [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iqSc6KsxeV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iqSc6KsxeV.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
- [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_file_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
- [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
- [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
- [32/244 files][ 40.5 MiB/ 60.9 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/244 files][ 41.0 MiB/ 60.9 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 41.5 MiB/ 60.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 41.5 MiB/ 60.9 MiB] 68% Done
- [33/244 files][ 41.5 MiB/ 60.9 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GFgdRbt9i.data [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
- [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LKp5WEfuH3.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
- [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
- [33/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
- [34/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [34/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [34/244 files][ 42.9 MiB/ 60.9 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_layered.c [Content-Type=text/x-csrc]...
Step #8: - [34/244 files][ 43.4 MiB/ 60.9 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_random_unix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/244 files][ 43.7 MiB/ 60.9 MiB] 71% Done
- [34/244 files][ 43.7 MiB/ 60.9 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
- [35/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_num_entries.c [Content-Type=text/x-csrc]...
Step #8: - [35/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
- [36/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
- [37/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
- [38/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_get_file_attributes.c [Content-Type=text/x-csrc]...
Step #8: - [38/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
- [39/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/244 files][ 43.8 MiB/ 60.9 MiB] 71% Done
- [39/244 files][ 44.1 MiB/ 60.9 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_new.c [Content-Type=text/x-csrc]...
Step #8: - [39/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_aes256_file_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [39/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [40/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GFgdRbt9i.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [40/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [40/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [40/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: - [40/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [40/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_rollback_write.c [Content-Type=text/x-csrc]...
Step #8: - [40/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [41/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [42/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e6eER7wXvZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [42/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [42/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_fuzzer_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_file_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_stat_init.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_error_strerror.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_io_util.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zipint.h [Content-Type=text/x-chdr]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_write.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fclose.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_bzip2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fread.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fopen_index_encrypted.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_deflate.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_seek.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_zip_new.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_add.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_zstd.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_error.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_buffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_get_dostime.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_begin_write.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_stat.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_extra_field.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_buffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_stat_index.c [Content-Type=text/x-csrc]...
Step #8: - [43/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_compress.c [Content-Type=text/x-csrc]...
Step #8: - [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_remove.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_winzip_aes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_commit_write.c [Content-Type=text/x-csrc]...
Step #8: - [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_window.c [Content-Type=text/x-csrc]...
Step #8: - [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pkware_encode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_string.c [Content-Type=text/x-csrc]...
Step #8: - [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_free.c [Content-Type=text/x-csrc]...
Step #8: - [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_add_entry.c [Content-Type=text/x-csrc]...
Step #8: - [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [44/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [45/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [46/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_function.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_utf-8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
- [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_stdio.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_error.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_close.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_crypto_openssl.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_close.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 44.8 MiB/ 60.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_begin_write_cloning.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 45.6 MiB/ 60.9 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_winzip_aes_encode.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 45.9 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pass_to_lower_layer.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 45.9 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_xz.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 45.9 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_set_encryption.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 45.9 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_strerror.c [Content-Type=text/x-csrc]...
Step #8: - [47/244 files][ 45.9 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fopen_index.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip.h [Content-Type=text/x-chdr]...
Step #8: - [47/244 files][ 45.9 MiB/ 60.9 MiB] 75% Done
- [47/244 files][ 45.9 MiB/ 60.9 MiB] 75% Done
- [48/244 files][ 45.9 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_supports.c [Content-Type=text/x-csrc]...
Step #8: - [48/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_hash.c [Content-Type=text/x-csrc]...
Step #8: - [48/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [49/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_open.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_set_name.c [Content-Type=text/x-csrc]...
Step #8: - [49/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [49/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [50/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_memdup.c [Content-Type=text/x-csrc]...
Step #8: - [50/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_tell_write.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_open.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_dirent.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_set_default_password.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_get_offset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_progress.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pkware_decode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_name.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_seek_write.c [Content-Type=text/x-csrc]...
Step #8: - [50/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [50/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_tell.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_replace.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_name_locate.c [Content-Type=text/x-csrc]...
Step #8: - [50/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_crc.c [Content-Type=text/x-csrc]...
Step #8: - [50/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [50/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [50/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [50/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [51/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [52/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [53/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [53/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [53/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [53/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [54/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [55/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [55/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [56/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [57/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [58/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [59/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [59/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_winzip_aes_decode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_common.c [Content-Type=text/x-csrc]...
Step #8: - [59/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_pkware.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_call.c [Content-Type=text/x-csrc]...
Step #8: - [59/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [59/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [59/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [59/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [60/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [61/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [61/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [61/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [62/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_encryption_implementation.c [Content-Type=text/x-csrc]...
Step #8: - [62/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_discard.c [Content-Type=text/x-csrc]...
Step #8: - [62/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_extra_field_api.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_stdio_named.c [Content-Type=text/x-csrc]...
Step #8: - [62/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_unchange_data.c [Content-Type=text/x-csrc]...
Step #8: - [63/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [63/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [64/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [65/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_accept_empty.c [Content-Type=text/x-csrc]...
Step #8: - [65/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/build/zipconf.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/build/lib/zip_err_str.c [Content-Type=text/x-csrc]...
Step #8: - [66/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/regress/liboverride-test.c [Content-Type=text/x-csrc]...
Step #8: - [67/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [67/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [67/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/regress/nonrandomopentest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [67/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
- [67/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]...
Step #8: \ [67/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]...
Step #8: \ [67/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
\ [68/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
\ [68/244 files][ 46.0 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/bzlib.h [Content-Type=text/x-chdr]...
Step #8: \ [68/244 files][ 46.1 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cstdlib [Content-Type=application/octet-stream]...
Step #8: \ [69/244 files][ 46.2 MiB/ 60.9 MiB] 75% Done
\ [69/244 files][ 46.2 MiB/ 60.9 MiB] 75% Done
\ [69/244 files][ 46.2 MiB/ 60.9 MiB] 75% Done
\ [70/244 files][ 46.2 MiB/ 60.9 MiB] 75% Done
\ [71/244 files][ 46.2 MiB/ 60.9 MiB] 75% Done
\ [71/244 files][ 46.2 MiB/ 60.9 MiB] 75% Done
\ [71/244 files][ 46.2 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: \ [72/244 files][ 46.2 MiB/ 60.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/fs.h [Content-Type=text/x-chdr]...
Step #8: \ [73/244 files][ 46.2 MiB/ 60.9 MiB] 75% Done
\ [73/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zstd.h [Content-Type=text/x-chdr]...
Step #8: \ [74/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_abs.h [Content-Type=text/x-chdr]...
Step #8: \ [75/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [76/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [77/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [78/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [79/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [80/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [81/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [81/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [81/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [81/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [82/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [83/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [84/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [85/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [86/244 files][ 46.3 MiB/ 60.9 MiB] 76% Done
\ [87/244 files][ 46.4 MiB/ 60.9 MiB] 76% Done
\ [87/244 files][ 46.4 MiB/ 60.9 MiB] 76% Done
\ [88/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [89/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [90/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [91/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [92/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [93/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [94/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [95/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [95/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [96/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [97/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [98/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [99/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
\ [100/244 files][ 46.5 MiB/ 60.9 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: \ [101/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [102/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [103/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [104/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [105/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [106/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [107/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [108/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: \ [108/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [109/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [109/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [110/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [111/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [112/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [113/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [114/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [115/244 files][ 46.6 MiB/ 60.9 MiB] 76% Done
\ [116/244 files][ 46.7 MiB/ 60.9 MiB] 76% Done
\ [117/244 files][ 47.3 MiB/ 60.9 MiB] 77% Done
\ [118/244 files][ 47.3 MiB/ 60.9 MiB] 77% Done
\ [118/244 files][ 47.3 MiB/ 60.9 MiB] 77% Done
\ [119/244 files][ 47.3 MiB/ 60.9 MiB] 77% Done
\ [120/244 files][ 47.3 MiB/ 60.9 MiB] 77% Done
\ [121/244 files][ 47.3 MiB/ 60.9 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \ [121/244 files][ 49.3 MiB/ 60.9 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [121/244 files][ 50.1 MiB/ 60.9 MiB] 82% Done
\ [122/244 files][ 50.1 MiB/ 60.9 MiB] 82% Done
\ [123/244 files][ 50.1 MiB/ 60.9 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [124/244 files][ 50.1 MiB/ 60.9 MiB] 82% Done
\ [125/244 files][ 50.1 MiB/ 60.9 MiB] 82% Done
\ [126/244 files][ 50.1 MiB/ 60.9 MiB] 82% Done
\ [127/244 files][ 50.1 MiB/ 60.9 MiB] 82% Done
\ [127/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [128/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [129/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [130/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [131/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [132/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [133/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [134/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: \ [134/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [135/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [136/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [137/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [138/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [139/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [140/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [140/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: \ [141/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [142/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [143/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [144/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [144/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [145/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
\ [146/244 files][ 50.5 MiB/ 60.9 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/vli.h [Content-Type=text/x-chdr]...
Step #8: \ [146/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]...
Step #8: \ [146/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
\ [147/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
\ [148/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
\ [149/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
\ [150/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/base.h [Content-Type=text/x-chdr]...
Step #8: \ [150/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/filter.h [Content-Type=text/x-chdr]...
Step #8: \ [150/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/lzma12.h [Content-Type=text/x-chdr]...
Step #8: \ [150/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
\ [151/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
\ [152/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: \ [152/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
\ [153/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [153/244 files][ 50.5 MiB/ 60.9 MiB] 83% Done
\ [154/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
\ [155/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
\ [156/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
\ [157/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
\ [158/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [158/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [158/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [158/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
\ [159/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
\ [160/244 files][ 50.6 MiB/ 60.9 MiB] 83% Done
\ [161/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [162/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [163/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [164/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [165/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [166/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [167/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [168/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [169/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [170/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [171/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [172/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [173/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [174/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [175/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [176/244 files][ 51.8 MiB/ 60.9 MiB] 85% Done
\ [177/244 files][ 52.6 MiB/ 60.9 MiB] 86% Done
\ [178/244 files][ 52.6 MiB/ 60.9 MiB] 86% Done
\ [179/244 files][ 52.6 MiB/ 60.9 MiB] 86% Done
\ [180/244 files][ 52.6 MiB/ 60.9 MiB] 86% Done
\ [181/244 files][ 52.8 MiB/ 60.9 MiB] 86% Done
\ [182/244 files][ 54.2 MiB/ 60.9 MiB] 88% Done
\ [183/244 files][ 54.2 MiB/ 60.9 MiB] 88% Done
\ [184/244 files][ 54.2 MiB/ 60.9 MiB] 88% Done
\ [185/244 files][ 54.2 MiB/ 60.9 MiB] 88% Done
\ [186/244 files][ 54.2 MiB/ 60.9 MiB] 88% Done
\ [187/244 files][ 54.2 MiB/ 60.9 MiB] 88% Done
\ [188/244 files][ 54.2 MiB/ 60.9 MiB] 88% Done
\ [189/244 files][ 54.2 MiB/ 60.9 MiB] 89% Done
\ [190/244 files][ 54.2 MiB/ 60.9 MiB] 89% Done
\ [191/244 files][ 54.2 MiB/ 60.9 MiB] 89% Done
|
| [192/244 files][ 54.2 MiB/ 60.9 MiB] 89% Done
| [193/244 files][ 54.2 MiB/ 60.9 MiB] 89% Done
| [194/244 files][ 54.7 MiB/ 60.9 MiB] 89% Done
| [195/244 files][ 55.3 MiB/ 60.9 MiB] 90% Done
| [196/244 files][ 55.3 MiB/ 60.9 MiB] 90% Done
| [197/244 files][ 55.3 MiB/ 60.9 MiB] 90% Done
| [198/244 files][ 57.2 MiB/ 60.9 MiB] 94% Done
| [199/244 files][ 57.2 MiB/ 60.9 MiB] 94% Done
| [200/244 files][ 57.2 MiB/ 60.9 MiB] 94% Done
| [201/244 files][ 57.2 MiB/ 60.9 MiB] 94% Done
| [202/244 files][ 57.2 MiB/ 60.9 MiB] 94% Done
| [203/244 files][ 57.3 MiB/ 60.9 MiB] 94% Done
| [204/244 files][ 57.3 MiB/ 60.9 MiB] 94% Done
| [205/244 files][ 57.3 MiB/ 60.9 MiB] 94% Done
| [206/244 files][ 57.8 MiB/ 60.9 MiB] 94% Done
| [207/244 files][ 57.8 MiB/ 60.9 MiB] 94% Done
| [208/244 files][ 57.8 MiB/ 60.9 MiB] 94% Done
| [209/244 files][ 57.8 MiB/ 60.9 MiB] 94% Done
| [210/244 files][ 57.8 MiB/ 60.9 MiB] 94% Done
| [211/244 files][ 57.8 MiB/ 60.9 MiB] 94% Done
| [212/244 files][ 57.8 MiB/ 60.9 MiB] 94% Done
| [213/244 files][ 58.3 MiB/ 60.9 MiB] 95% Done
| [214/244 files][ 60.4 MiB/ 60.9 MiB] 99% Done
| [215/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [216/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [217/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [218/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [219/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [220/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [221/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [222/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [223/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [224/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [225/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [226/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [227/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [228/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [229/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [230/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [231/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [232/244 files][ 60.8 MiB/ 60.9 MiB] 99% Done
| [233/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [234/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [235/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [236/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [237/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [238/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [239/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [240/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [241/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [242/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [243/244 files][ 60.9 MiB/ 60.9 MiB] 99% Done
| [244/244 files][ 60.9 MiB/ 60.9 MiB] 100% Done
Step #8: Operation completed over 244 objects/60.9 MiB.
Finished Step #8
PUSH
DONE