starting build "f7961c2d-c92b-4129-8368-771843370241" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: f8c04c40c688: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 4e6532c1e162: Waiting Step #0: de7e767ef113: Waiting Step #0: db8b651e5316: Waiting Step #0: 535476894854: Waiting Step #0: c674838c692e: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240522/zip_read_file_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240522/zip_read_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240522/zip_write_encrypt_aes256_file_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/libzip/textcov_reports/20240522/zip_write_encrypt_pkware_file_fuzzer.covreport... Step #1: / [0/4 files][ 0.0 B/ 1.9 MiB] 0% Done / [1/4 files][515.6 KiB/ 1.9 MiB] 27% Done / [2/4 files][ 1.0 MiB/ 1.9 MiB] 54% Done / [3/4 files][ 1.4 MiB/ 1.9 MiB] 76% Done / [4/4 files][ 1.9 MiB/ 1.9 MiB] 100% Done Step #1: Operation completed over 4 objects/1.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1912 Step #2: -rw-r--r-- 1 root root 528024 May 22 10:04 zip_read_file_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 530323 May 22 10:04 zip_read_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 438147 May 22 10:04 zip_write_encrypt_pkware_file_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 456318 May 22 10:04 zip_write_encrypt_aes256_file_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 59b333e0d31f: Waiting Step #4: a60c1afcc4de: Waiting Step #4: f9f618c603e5: Waiting Step #4: b7f4aba96676: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: b183bf4b4905: Waiting Step #4: 51a11501906f: Waiting Step #4: 3b79056069ee: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: 5363e097ce6b: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: edf30144e380: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config zlib1g-dev libbz2-dev liblzma-dev libzstd-dev Step #4: ---> Running in b3912bed72aa Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Fetched 22.1 MB in 2s (10.4 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: bzip2-doc cmake-data libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4: libjsoncpp1 librhash0 libuv1 libxml2 shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip liblzma-doc Step #4: The following NEW packages will be installed: Step #4: bzip2-doc cmake cmake-data libarchive13 libbz2-dev libglib2.0-0 Step #4: libglib2.0-data libicu66 libjsoncpp1 liblzma-dev librhash0 libuv1 libxml2 Step #4: libzstd-dev pkg-config shared-mime-info xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 18.0 MB of archives. Step #4: After this operation, 75.7 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libzstd-dev amd64 1.4.4+dfsg-3ubuntu0.1 [286 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 18.0 MB in 1s (23.3 MB/s) Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package bzip2-doc. Step #4: Preparing to unpack .../07-bzip2-doc_1.0.8-2_all.deb ... Step #4: Unpacking bzip2-doc (1.0.8-2) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../08-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../09-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../10-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../11-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../12-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libbz2-dev:amd64. Step #4: Preparing to unpack .../13-libbz2-dev_1.0.8-2_amd64.deb ... Step #4: Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #4: Selecting previously unselected package libzstd-dev:amd64. Step #4: Preparing to unpack .../14-libzstd-dev_1.4.4+dfsg-3ubuntu0.1_amd64.deb ... Step #4: Unpacking libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../15-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../16-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package liblzma-dev:amd64. Step #4: Preparing to unpack .../17-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #4: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up bzip2-doc (1.0.8-2) ... Step #4: Setting up libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container b3912bed72aa Step #4: ---> 0744c63e7aaf Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/nih-at/libzip.git Step #4: ---> Running in 8a3a281abef0 Step #4: Cloning into 'libzip'... Step #4: Removing intermediate container 8a3a281abef0 Step #4: ---> 4779ec6359ff Step #4: Step 4/5 : WORKDIR libzip Step #4: ---> Running in 9dd46bd1590b Step #4: Removing intermediate container 9dd46bd1590b Step #4: ---> 2a7eb9ace70b Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 5a141a3466bb Step #4: Successfully built 5a141a3466bb Step #4: Successfully tagged gcr.io/oss-fuzz/libzip:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libzip Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileLRiHOO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libzip/.git Step #5 - "srcmap": + GIT_DIR=/src/libzip Step #5 - "srcmap": + cd /src/libzip Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/nih-at/libzip.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a7a9452462d51d1c772646201b65217a938879af Step #5 - "srcmap": + jq_inplace /tmp/fileLRiHOO '."/src/libzip" = { type: "git", url: "https://github.com/nih-at/libzip.git", rev: "a7a9452462d51d1c772646201b65217a938879af" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileYtIxV9 Step #5 - "srcmap": + cat /tmp/fileLRiHOO Step #5 - "srcmap": + jq '."/src/libzip" = { type: "git", url: "https://github.com/nih-at/libzip.git", rev: "a7a9452462d51d1c772646201b65217a938879af" }' Step #5 - "srcmap": + mv /tmp/fileYtIxV9 /tmp/fileLRiHOO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileLRiHOO Step #5 - "srcmap": + rm /tmp/fileLRiHOO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libzip": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/nih-at/libzip.git", Step #5 - "srcmap": "rev": "a7a9452462d51d1c772646201b65217a938879af" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libzip/ossfuzz/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file CommonCrypto/CommonCrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file CommonCrypto/CommonCrypto.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _close Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _close - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _dup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _dup - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fdopen - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fileno Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _fileno - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _setmode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _setmode - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snprintf_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snwprintf_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _snwprintf_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strdup - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoi64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoi64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoui64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strtoui64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _unlink Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _unlink - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clonefile Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clonefile - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_memset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_memset - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fileno Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fileno - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftello Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftello - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprogname - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerrorlen_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerrorlen_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., fts.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., fts.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fts_open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fts_open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdbool.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int8 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int16 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int16 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int32 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FICLONERANGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FICLONERANGE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NULLABLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NULLABLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found suitable version "1.2.11", minimum required is "1.1.2") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BZip2: /usr/lib/x86_64-linux-gnu/libbz2.so (found version "1.0.8") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_auto_decoder in /usr/lib/x86_64-linux-gnu/liblzma.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_auto_decoder in /usr/lib/x86_64-linux-gnu/liblzma.so - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_easy_encoder in /usr/lib/x86_64-linux-gnu/liblzma.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_easy_encoder in /usr/lib/x86_64-linux-gnu/liblzma.so - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_lzma_preset in /usr/lib/x86_64-linux-gnu/liblzma.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lzma_lzma_preset in /usr/lib/x86_64-linux-gnu/liblzma.so - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LibLZMA: /usr/lib/x86_64-linux-gnu/liblzma.so (found suitable version "5.2.4", minimum required is "5.2") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zstd: /usr/lib/x86_64-linux-gnu/libzstd.so (Required is at least version "1.3.6") Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:311 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": -- tools build has been disabled, but they are needed for regression tests; Step #6 - "compile-libfuzzer-introspector-x86_64": regression testing disabled Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libzip/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating zip_err_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing libzip.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing ZIP_SOURCE_GET_ARGS.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing zip_add.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing zip_add_dir.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Preparing zip_close.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_compression_method_supported.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_delete.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_dir_add.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_discard.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Preparing zip_encryption_method_supported.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_clear.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_code_system.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_code_zip.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_fini.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_get.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Preparing zip_error_get_sys_type.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Preparing zip_error_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/CMakeFiles/zip.dir/zip_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Preparing zip_error_set.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/CMakeFiles/zip.dir/zip_add_dir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/CMakeFiles/zip.dir/zip_add_entry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Preparing zip_error_strerror.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/CMakeFiles/zip.dir/zip_algorithm_deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object lib/CMakeFiles/zip.dir/zip_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object lib/CMakeFiles/zip.dir/zip_close.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Preparing zip_error_system_type.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object lib/CMakeFiles/zip.dir/zip_delete.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Preparing zip_error_to_str.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Preparing zip_error_to_data.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object lib/CMakeFiles/zip.dir/zip_dir_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Preparing zip_errors.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Preparing zip_fclose.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Preparing zip_fdopen.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Preparing zip_file_add.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Preparing zip_file_attributes_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Preparing zip_file_extra_field_delete.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object lib/CMakeFiles/zip.dir/zip_dirent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Preparing zip_file_extra_field_get.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object lib/CMakeFiles/zip.dir/zip_discard.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object lib/CMakeFiles/zip.dir/zip_entry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object lib/CMakeFiles/zip.dir/zip_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Preparing zip_file_extra_field_set.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Preparing zip_file_extra_fields_count.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object lib/CMakeFiles/zip.dir/zip_error_clear.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Preparing zip_file_get_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object lib/CMakeFiles/zip.dir/zip_error_get.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object lib/CMakeFiles/zip.dir/zip_error_get_sys_type.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Preparing zip_file_get_external_attributes.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object lib/CMakeFiles/zip.dir/zip_error_strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Preparing zip_file_rename.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Preparing zip_file_get_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Preparing zip_file_set_external_attributes.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Preparing zip_file_set_encryption.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object lib/CMakeFiles/zip.dir/zip_error_to_str.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Preparing zip_file_set_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Preparing zip_file_set_mtime.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/CMakeFiles/zip.dir/zip_extra_field.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/CMakeFiles/zip.dir/zip_extra_field_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/CMakeFiles/zip.dir/zip_fclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object lib/CMakeFiles/zip.dir/zip_fdopen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Preparing zip_file_strerror.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/CMakeFiles/zip.dir/zip_file_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/CMakeFiles/zip.dir/zip_file_error_clear.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Preparing zip_fopen.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Preparing zip_fread.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Preparing zip_fopen_encrypted.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object lib/CMakeFiles/zip.dir/zip_file_error_get.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Preparing zip_fseek.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Preparing zip_ftell.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Preparing zip_get_archive_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Preparing zip_get_archive_flag.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Preparing zip_get_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Preparing zip_get_file_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_get_name.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_get_num_entries.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object lib/CMakeFiles/zip.dir/zip_file_get_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_get_num_files.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object lib/CMakeFiles/zip.dir/zip_file_get_external_attributes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object lib/CMakeFiles/zip.dir/zip_file_get_offset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_libzip_version.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_name_locate.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Preparing zip_open.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Preparing zip_register_cancel_callback_with_state.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Preparing zip_register_progress_callback.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Preparing zip_register_progress_callback_with_state.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Preparing zip_rename.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/CMakeFiles/zip.dir/zip_file_rename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Preparing zip_set_archive_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/CMakeFiles/zip.dir/zip_file_replace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object lib/CMakeFiles/zip.dir/zip_file_set_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Preparing zip_set_archive_flag.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Preparing zip_set_default_password.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object lib/CMakeFiles/zip.dir/zip_file_set_encryption.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Preparing zip_set_file_comment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Preparing zip_set_file_compression.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_file_set_mtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_file_set_external_attributes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Preparing zip_source.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_file_strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Preparing zip_source_begin_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_fopen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object lib/CMakeFiles/zip.dir/zip_fopen_encrypted.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Preparing zip_source_buffer_fragment.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/CMakeFiles/zip.dir/zip_fopen_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Preparing zip_source_buffer.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Preparing zip_source_close.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object lib/CMakeFiles/zip.dir/zip_fopen_index_encrypted.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Preparing zip_source_commit_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Preparing zip_source_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/CMakeFiles/zip.dir/zip_fread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/CMakeFiles/zip.dir/zip_fseek.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/CMakeFiles/zip.dir/zip_ftell.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object lib/CMakeFiles/zip.dir/zip_get_archive_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Preparing zip_source_filep.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Preparing zip_source_file.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object lib/CMakeFiles/zip.dir/zip_get_encryption_implementation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Preparing zip_source_free.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object lib/CMakeFiles/zip.dir/zip_get_archive_flag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/CMakeFiles/zip.dir/zip_get_file_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Preparing zip_source_function.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/CMakeFiles/zip.dir/zip_get_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Preparing zip_source_is_seekable.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Preparing zip_source_is_deleted.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object lib/CMakeFiles/zip.dir/zip_get_num_entries.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Preparing zip_source_layered.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Preparing zip_source_keep.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/CMakeFiles/zip.dir/zip_get_num_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object lib/CMakeFiles/zip.dir/zip_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Preparing zip_source_make_command_bitmap.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object lib/CMakeFiles/zip.dir/zip_io_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object lib/CMakeFiles/zip.dir/zip_libzip_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object lib/CMakeFiles/zip.dir/zip_name_locate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object lib/CMakeFiles/zip.dir/zip_memdup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Preparing zip_source_open.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_read.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_rollback_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object lib/CMakeFiles/zip.dir/zip_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_seek.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_seek_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Preparing zip_source_seek_compute_offset.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object lib/CMakeFiles/zip.dir/zip_new.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object lib/CMakeFiles/zip.dir/zip_pkware.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object lib/CMakeFiles/zip.dir/zip_progress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object lib/CMakeFiles/zip.dir/zip_rename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Preparing zip_source_stat.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object lib/CMakeFiles/zip.dir/zip_replace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object lib/CMakeFiles/zip.dir/zip_set_archive_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Preparing zip_source_tell_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Preparing zip_source_tell.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object lib/CMakeFiles/zip.dir/zip_set_default_password.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object lib/CMakeFiles/zip.dir/zip_set_archive_flag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Preparing zip_source_win32a.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object lib/CMakeFiles/zip.dir/zip_set_file_comment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object lib/CMakeFiles/zip.dir/zip_set_file_compression.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object lib/CMakeFiles/zip.dir/zip_set_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Preparing zip_source_win32handle.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object lib/CMakeFiles/zip.dir/zip_source_accept_empty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Preparing zip_source_win32w.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object lib/CMakeFiles/zip.dir/zip_source_begin_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Preparing zip_source_window_create.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object lib/CMakeFiles/zip.dir/zip_source_begin_write_cloning.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object lib/CMakeFiles/zip.dir/zip_source_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Preparing zip_source_zip.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Preparing zip_source_write.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object lib/CMakeFiles/zip.dir/zip_source_call.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Preparing zip_source_zip_file.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object lib/CMakeFiles/zip.dir/zip_source_close.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Preparing zip_stat_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object lib/CMakeFiles/zip.dir/zip_source_commit_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Preparing zip_unchange.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Preparing zip_stat.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Preparing zip_unchange_all.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object lib/CMakeFiles/zip.dir/zip_source_crc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object lib/CMakeFiles/zip.dir/zip_source_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Preparing zip_unchange_archive.3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Preparing zipcmp.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object lib/CMakeFiles/zip.dir/zip_source_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Preparing zipmerge.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object lib/CMakeFiles/zip.dir/zip_source_file_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object lib/CMakeFiles/zip.dir/zip_source_file_stdio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Preparing ziptool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object lib/CMakeFiles/zip.dir/zip_source_free.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object lib/CMakeFiles/zip.dir/zip_source_function.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Generating ZIP_SOURCE_GET_ARGS.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object lib/CMakeFiles/zip.dir/zip_source_get_dostime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating libzip.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object lib/CMakeFiles/zip.dir/zip_source_is_deleted.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating zip_add.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_layered.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_get_file_attributes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_pass_to_lower_layer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_pkware_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_pkware_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating zip_close.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating zip_add_dir.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object lib/CMakeFiles/zip.dir/zip_source_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating zip_compression_method_supported.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object lib/CMakeFiles/zip.dir/zip_source_remove.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object lib/CMakeFiles/zip.dir/zip_source_rollback_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_delete.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_seek.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_seek_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_dir_add.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_error_clear.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_encryption_method_supported.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_stat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_discard.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating zip_error_code_system.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object lib/CMakeFiles/zip.dir/zip_source_supports.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating zip_error_code_zip.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_tell.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_tell_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_error_fini.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_error_get.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_error_init.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating zip_error_get_sys_type.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_window.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object lib/CMakeFiles/zip.dir/zip_source_zip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Generating zip_error_set.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_source_zip_new.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_stat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_stat_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_stat_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object lib/CMakeFiles/zip.dir/zip_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object lib/CMakeFiles/zip.dir/zip_unchange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Generating zip_error_strerror.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Generating zip_error_to_data.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Generating zip_error_system_type.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Generating zip_error_to_str.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Generating zip_errors.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object lib/CMakeFiles/zip.dir/zip_unchange_all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Generating zip_fclose.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object lib/CMakeFiles/zip.dir/zip_unchange_archive.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Generating zip_fdopen.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Generating zip_file_add.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object lib/CMakeFiles/zip.dir/zip_unchange_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object lib/CMakeFiles/zip.dir/zip_utf-8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Generating zip_file_attributes_init.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Generating zip_file_extra_field_delete.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object lib/CMakeFiles/zip.dir/zip_err_str.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Generating zip_file_extra_field_get.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object lib/CMakeFiles/zip.dir/zip_source_file_stdio_named.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object lib/CMakeFiles/zip.dir/zip_random_unix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Generating zip_file_extra_field_set.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object lib/CMakeFiles/zip.dir/zip_algorithm_bzip2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object lib/CMakeFiles/zip.dir/zip_algorithm_xz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Generating zip_file_extra_fields_count.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object lib/CMakeFiles/zip.dir/zip_algorithm_zstd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object lib/CMakeFiles/zip.dir/zip_crypto_openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Generating zip_file_get_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object lib/CMakeFiles/zip.dir/zip_winzip_aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Generating zip_file_get_error.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object lib/CMakeFiles/zip.dir/zip_source_winzip_aes_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Generating zip_file_get_external_attributes.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Generating zip_file_set_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Generating zip_file_rename.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object lib/CMakeFiles/zip.dir/zip_source_winzip_aes_encode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Generating zip_file_set_encryption.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Generating zip_file_set_external_attributes.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Generating zip_file_strerror.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Generating zip_file_set_mtime.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_fopen.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_fopen_encrypted.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_fseek.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_fread.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_get_archive_flag.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Generating zip_ftell.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_error.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_archive_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_file_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_name.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Generating zip_get_num_entries.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_get_num_files.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_libzip_version.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_name_locate.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Generating zip_open.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_register_progress_callback.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_register_cancel_callback_with_state.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_register_progress_callback_with_state.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_rename.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_set_archive_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_set_default_password.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_set_archive_flag.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating zip_set_file_compression.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_set_file_comment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_source.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_source_begin_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_source_buffer.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Generating zip_source_close.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Generating zip_source_buffer_fragment.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Generating zip_source_commit_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Generating zip_source_error.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Generating zip_source_file.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_free.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_filep.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_is_deleted.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_is_seekable.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_function.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_keep.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating zip_source_layered.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_make_command_bitmap.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_open.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_read.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Generating zip_source_rollback_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_seek_compute_offset.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_seek.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_seek_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_stat.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_tell.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_tell_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Generating zip_source_win32a.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Generating zip_source_win32handle.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Generating zip_source_win32w.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Generating zip_source_write.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Generating zip_source_window_create.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_source_zip.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_source_zip_file.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_stat.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_stat_init.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_unchange.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_unchange_all.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating zip_unchange_archive.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Generating zipcmp.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Generating zipmerge.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Generating ziptool.html Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target man Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C static library libzip.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object ossfuzz/CMakeFiles/zip_read_file_fuzzer.dir/zip_read_file_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object ossfuzz/CMakeFiles/zip_read_fuzzer.dir/zip_read_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object ossfuzz/CMakeFiles/zip_read_file_fuzzer.dir/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object ossfuzz/CMakeFiles/zip_write_encrypt_aes256_file_fuzzer.dir/zip_write_encrypt_aes256_file_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object ossfuzz/CMakeFiles/zip_read_fuzzer.dir/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object examples/CMakeFiles/add-compressed-data.dir/add-compressed-data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object ossfuzz/CMakeFiles/zip_write_encrypt_aes256_file_fuzzer.dir/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object ossfuzz/CMakeFiles/zip_write_encrypt_pkware_file_fuzzer.dir/zip_write_encrypt_pkware_file_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object ossfuzz/CMakeFiles/zip_write_encrypt_pkware_file_fuzzer.dir/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object examples/CMakeFiles/in-memory.dir/in-memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object examples/CMakeFiles/autoclose-archive.dir/autoclose-archive.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable autoclose-archive Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable add-compressed-data Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable in-memory Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/libzip/examples/in-memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/libzip/examples/autoclose-archive.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/libzip/examples/add-compressed-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function filename: /src/libzip/ossfuzz/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:24 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target in-memory Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target autoclose-archive Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add-compressed-data Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_read_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_read_file_fuzzer-738930.o -x c++ /src/libzip/ossfuzz/zip_read_file_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_read_file_fuzzer-738930.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Logging next yaml tile to /src/fuzzerLogFile-0-MY0DtrPtXm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_read_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_read_fuzzer-4afdb8.o -x c++ /src/libzip/ossfuzz/zip_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_read_fuzzer-4afdb8.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Logging next yaml tile to /src/fuzzerLogFile-0-aspWqNptUD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_write_encrypt_aes256_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_write_encrypt_aes256_file_fuzzer-7a2f8e.o -x c++ /src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_write_encrypt_aes256_file_fuzzer-7a2f8e.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Logging next yaml tile to /src/fuzzerLogFile-0-0rhSAJXmvG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -emit-llvm-bc -flto=full -flto-unit -dumpdir /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer- -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name zip_write_encrypt_pkware_file_fuzzer.c -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debug-info-kind=constructor -dwarf-version=5 -debugger-tuning=gdb -fdebug-compilation-dir=/src/libzip/build -v -fcoverage-compilation-dir=/src/libzip/build -resource-dir /usr/local/lib/clang/18 -D FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -I . -I ../lib -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -O0 -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-unused-command-line-argument -fdeprecated-macro -ferror-limit 19 -fsanitize-coverage-type=1 -fsanitize-coverage-type=3 -fsanitize-coverage-indirect-calls -fsanitize-coverage-trace-cmp -fsanitize-coverage-inline-8bit-counters -fsanitize-coverage-pc-table -fsanitize-coverage-stack-depth -fsanitize=fuzzer,fuzzer-no-link -fno-sanitize-memory-param-retval -fno-sanitize-address-use-odr-indicator -fno-builtin-bcmp -fno-builtin-memcmp -fno-builtin-strncmp -fno-builtin-strcmp -fno-builtin-strncasecmp -fno-builtin-strcasecmp -fno-builtin-strstr -fno-builtin-strcasestr -fno-builtin-memmem -fgnuc-version=4.2.1 -fno-inline-functions -fcxx-exceptions -fexceptions -fcolor-diagnostics -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /tmp/zip_write_encrypt_pkware_file_fuzzer-8e3507.o -x c++ /src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/bin/ld.gold" -pie -z relro --hash-style=gnu --eh-frame-hdr -m elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer /lib/x86_64-linux-gnu/Scrt1.o /lib/x86_64-linux-gnu/crti.o /usr/lib/gcc/x86_64-linux-gnu/9/crtbeginS.o -L/usr/local/bin/../lib/x86_64-unknown-linux-gnu -L/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu -L/usr/lib/gcc/x86_64-linux-gnu/9 -L/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib64 -L/lib/x86_64-linux-gnu -L/lib/../lib64 -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib64 -L/lib -L/usr/lib -plugin /usr/local/bin/../lib/LLVMgold.so -plugin-opt=mcpu=x86-64 -plugin-opt=O0 --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer.a --no-whole-archive --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_interceptors.a --no-whole-archive -lstdc++ --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone.a.syms --whole-archive /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a --no-whole-archive --dynamic-list=/usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.ubsan_standalone_cxx.a.syms /tmp/zip_write_encrypt_pkware_file_fuzzer-8e3507.o /src/libzip/build/lib/libzip.a -lbz2 -llzma -lz -lzstd -lssl -lcrypto -lstdc++ -lm --no-as-needed -lpthread -lrt -lm -ldl -lresolv -lgcc_s -lgcc -lc -lgcc_s -lgcc /usr/lib/gcc/x86_64-linux-gnu/9/crtendS.o /lib/x86_64-linux-gnu/crtn.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Logging next yaml tile to /src/fuzzerLogFile-0-X814WX66Wq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/streamed.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_4-ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/cm-default.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-default.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/fileorder.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip-in-archive-comment.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-missing.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-stored-dos.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ef_ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compsize-smaller.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-dstpoint.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-UTF8.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbuffer.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/manyfiles-zip.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-low.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-crc.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/foo-stored.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-fc-utf-8-filename.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-fc.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-size.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437-comment-utf-8.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zipcmp_zip_dir.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compsize-larger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes128-noentropy.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-plus-extra.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-central-size-wrong.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-torrentzip-modified.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-torrentzip.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/streamed-zip64.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-delete.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ef_ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_duplicate_empty.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-larger-toolarge.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcomment13.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-ef.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcommentremoved.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-id-size.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-magic-bad.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-truncated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-none.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-data.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes192.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-shorter.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-lzma.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-larger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/bogus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-cp437.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-compression-method.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testempty.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/utf-8-standardization-output.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-pkware-noentropy.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra_modified_l.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-crc.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ef_ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-ef-local-id.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/junk-at-start.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-ef_00.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-dstpoint-deflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/utf-8-standardization-input.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_empty.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-cp437.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes192-noentropy.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchlo.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testchanged.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-file-comment-longer.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-zstd.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond-split-deflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test_open_multiple.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond-split-stored.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-xz.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testcomment.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-pre-dstpoint.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchl.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/lzma-no-eos.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ff.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-1234.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-post-dstpoint-deflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/filename_duplicate.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes128.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-pkware-noentropy-2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testchangedlocal.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-0.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdeflated2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-overflow.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-eocd-magic-bad.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-file-count-high.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/teststored.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-archive-comment-longer.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-ef_00.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-archive-comment-shorter.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbzip2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-cdoffset.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testextrabytes.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_1-0.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_3-0.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-short.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdeflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes256.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compression-method.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-compsize-smaller.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/rename_ok.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/junk-at-end.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile-long-comment.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile2014.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testdir.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-pre-dstpoint-deflated.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/mtime-post-dstpoint.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-utf8.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-replace.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/stored-no-eos.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-size-larger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-date.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt_plus_extra_modified_c.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/encrypt-aes256-noentropy.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64-3mf.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-filename-long.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/multidisk.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/firstsecond.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/extra_field_align_2-ef_00.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/zip64.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-size-larger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/teststdin.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-central-magic-bad2.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/gap-add.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/test-utf8-unmarked.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testbuffer_reopen.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/broken.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/changing-size-muchlonger.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/empty-pkware.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/testfile0.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/incons-local-magic-bad.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libzip/regress/bigzero-zip.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 7298 B/58.2 kB 13%] 100% [Working] Fetched 469 kB in 0s (1388 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20664 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.6MB/s eta 0:00:01  |▎ | 20kB 2.3MB/s eta 0:00:01  |▌ | 30kB 3.4MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:02  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 12.8MB/s eta 0:00:01  |▊ | 20kB 19.1MB/s eta 0:00:01  |█▏ | 30kB 25.3MB/s eta 0:00:01  |█▌ | 40kB 29.6MB/s eta 0:00:01  |██ | 51kB 33.5MB/s eta 0:00:01  |██▎ | 61kB 37.8MB/s eta 0:00:01  |██▋ | 71kB 41.5MB/s eta 0:00:01  |███ | 81kB 43.0MB/s eta 0:00:01  |███▍ | 92kB 45.9MB/s eta 0:00:01  |███▉ | 102kB 48.4MB/s eta 0:00:01  |████▏ | 112kB 48.4MB/s eta 0:00:01  |████▌ | 122kB 48.4MB/s eta 0:00:01  |█████ | 133kB 48.4MB/s eta 0:00:01  |█████▎ | 143kB 48.4MB/s eta 0:00:01  |█████▊ | 153kB 48.4MB/s eta 0:00:01  |██████ | 163kB 48.4MB/s eta 0:00:01  |██████▌ | 174kB 48.4MB/s eta 0:00:01  |██████▉ | 184kB 48.4MB/s eta 0:00:01  |███████▏ | 194kB 48.4MB/s eta 0:00:01  |███████▋ | 204kB 48.4MB/s eta 0:00:01  |████████ | 215kB 48.4MB/s eta 0:00:01  |████████▍ | 225kB 48.4MB/s eta 0:00:01  |████████▊ | 235kB 48.4MB/s eta 0:00:01  |█████████ | 245kB 48.4MB/s eta 0:00:01  |█████████▌ | 256kB 48.4MB/s eta 0:00:01  |█████████▉ | 266kB 48.4MB/s eta 0:00:01  |██████████▎ | 276kB 48.4MB/s eta 0:00:01  |██████████▋ | 286kB 48.4MB/s eta 0:00:01  |███████████ | 296kB 48.4MB/s eta 0:00:01  |███████████▍ | 307kB 48.4MB/s eta 0:00:01  |███████████▊ | 317kB 48.4MB/s eta 0:00:01  |████████████▏ | 327kB 48.4MB/s eta 0:00:01  |████████████▌ | 337kB 48.4MB/s eta 0:00:01  |█████████████ | 348kB 48.4MB/s eta 0:00:01  |█████████████▎ | 358kB 48.4MB/s eta 0:00:01  |█████████████▋ | 368kB 48.4MB/s eta 0:00:01  |██████████████ | 378kB 48.4MB/s eta 0:00:01  |██████████████▍ | 389kB 48.4MB/s eta 0:00:01  |██████████████▉ | 399kB 48.4MB/s eta 0:00:01  |███████████████▏ | 409kB 48.4MB/s eta 0:00:01  |███████████████▋ | 419kB 48.4MB/s eta 0:00:01  |████████████████ | 430kB 48.4MB/s eta 0:00:01  |████████████████▎ | 440kB 48.4MB/s eta 0:00:01  |████████████████▊ | 450kB 48.4MB/s eta 0:00:01  |█████████████████ | 460kB 48.4MB/s eta 0:00:01  |█████████████████▌ | 471kB 48.4MB/s eta 0:00:01  |█████████████████▉ | 481kB 48.4MB/s eta 0:00:01  |██████████████████▏ | 491kB 48.4MB/s eta 0:00:01  |██████████████████▋ | 501kB 48.4MB/s eta 0:00:01  |███████████████████ | 512kB 48.4MB/s eta 0:00:01  |███████████████████▍ | 522kB 48.4MB/s eta 0:00:01  |███████████████████▊ | 532kB 48.4MB/s eta 0:00:01  |████████████████████▏ | 542kB 48.4MB/s eta 0:00:01  |████████████████████▌ | 552kB 48.4MB/s eta 0:00:01  |████████████████████▉ | 563kB 48.4MB/s eta 0:00:01  |█████████████████████▎ | 573kB 48.4MB/s eta 0:00:01  |█████████████████████▋ | 583kB 48.4MB/s eta 0:00:01  |██████████████████████ | 593kB 48.4MB/s eta 0:00:01  |██████████████████████▍ | 604kB 48.4MB/s eta 0:00:01  |██████████████████████▊ | 614kB 48.4MB/s eta 0:00:01  |███████████████████████▏ | 624kB 48.4MB/s eta 0:00:01  |███████████████████████▌ | 634kB 48.4MB/s eta 0:00:01  |████████████████████████ | 645kB 48.4MB/s eta 0:00:01  |████████████████████████▎ | 655kB 48.4MB/s eta 0:00:01  |████████████████████████▊ | 665kB 48.4MB/s eta 0:00:01  |█████████████████████████ | 675kB 48.4MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 48.4MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 48.4MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 48.4MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 48.4MB/s eta 0:00:01  |███████████████████████████ | 727kB 48.4MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 48.4MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 48.4MB/s eta 0:00:01  |████████████████████████████ | 757kB 48.4MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 48.4MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 48.4MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 48.4MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 48.4MB/s eta 0:00:01  |██████████████████████████████ | 808kB 48.4MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 48.4MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 48.4MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 48.4MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 48.4MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 48.4MB/s eta 0:00:01  |████████████████████████████████| 870kB 48.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 389.1/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 28.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 3.0/5.1 MB 43.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.8 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.7 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.4 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.6/9.2 MB 32.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 8.5/9.2 MB 40.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 37.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 96.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 169.9 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/17.3 MB 102.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 7.8/17.3 MB 88.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 10.4/17.3 MB 83.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.2/17.3 MB 70.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 15.8/17.3 MB 81.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 70.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 4.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 2.5/4.5 MB 191.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 53.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data' and '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data' and '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data' and '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data' and '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.yaml' and '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.yaml' and '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.yaml' and '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.yaml' and '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:45.911 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:45.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:45.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:45.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:45.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:45.912 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:45.939 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aspWqNptUD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:45.965 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0rhSAJXmvG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:45.993 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X814WX66Wq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.137 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MY0DtrPtXm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.138 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aspWqNptUD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_aes256_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0rhSAJXmvG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_write_encrypt_pkware_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-X814WX66Wq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_read_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MY0DtrPtXm'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.139 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.307 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.307 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.324 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aspWqNptUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X814WX66Wq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.941 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.953 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aspWqNptUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.967 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-X814WX66Wq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.975 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.975 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.325 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.325 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.325 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MY0DtrPtXm.data with fuzzerLogFile-0-MY0DtrPtXm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aspWqNptUD.data with fuzzerLogFile-0-aspWqNptUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X814WX66Wq.data with fuzzerLogFile-0-X814WX66Wq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0rhSAJXmvG.data with fuzzerLogFile-0-0rhSAJXmvG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.326 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.326 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.336 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.338 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.338 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.340 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.342 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.342 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.343 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.343 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.343 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.344 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_read_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_read_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.344 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.344 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.344 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.344 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.345 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.345 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_read_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_read_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.345 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.345 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.346 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.346 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.347 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.427 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.429 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.429 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.429 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.430 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_pkware_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.432 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.433 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.433 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.434 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.434 INFO fuzzer_profile - accummulate_profile: zip_write_encrypt_aes256_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.442 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.443 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.444 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.444 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.445 INFO fuzzer_profile - accummulate_profile: zip_read_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.446 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.448 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.448 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.448 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.450 INFO fuzzer_profile - accummulate_profile: zip_read_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.012 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.012 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.012 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.012 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.013 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.033 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:64:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:65:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:67:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:68:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:69:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:70:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:72:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:73:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:74:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:75:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.035 INFO project_profile - __init__: Line numbers are different in the same function: allocate:76:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:77:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:78:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:81:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:83:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:84:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:85:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:87:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: allocate:88:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:106:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:107:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:109:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: deallocate:110:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:132:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:133:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:134:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:136:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:137:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:139:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:140:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:141:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:142:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:144:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:146:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:147:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:148:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:149:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:150:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:152:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:153:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:154:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.036 INFO project_profile - __init__: Line numbers are different in the same function: start:155:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: start:158:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: start:159:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:163:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:164:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:165:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:167:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:168:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:169:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:170:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:171:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:172:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:174:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:175:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:176:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:177:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:179:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end:180:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:184:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:185:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:187:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:188:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:189:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:190:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:192:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:193:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:195:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: input:196:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:200:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:201:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:203:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: end_of_input:204:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.037 INFO project_profile - __init__: Line numbers are different in the same function: process:208:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:209:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:210:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:212:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:214:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:215:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:216:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:218:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:219:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:220:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:221:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:222:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:223:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:225:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:227:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:228:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:229:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:231:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:232:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:234:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:235:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:236:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:237:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:241:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:242:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:243:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:244:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.038 INFO project_profile - __init__: Line numbers are different in the same function: process:245:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:98:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:99:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:101:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:102:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:103:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:104:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:106:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:110:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:111:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:112:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:113:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:114:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:115:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:116:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:118:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:120:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: encrypt_header:121:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:232:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:233:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:235:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:236:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:237:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:238:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:240:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:241:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:242:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:243:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:244:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:245:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.048 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:246:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_new:248:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:253:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:254:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:255:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:256:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:258:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:259:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: trad_pkware_free:260:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:216:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:217:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:218:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:219:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:221:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:222:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:223:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:224:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:225:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_free:226:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:231:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:232:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:234:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.049 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:235:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:236:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:237:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:239:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:240:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:241:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:242:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:243:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:245:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:246:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:247:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:249:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.050 INFO project_profile - __init__: Line numbers are different in the same function: winzip_aes_new:251:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.052 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.052 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240522/linux -- zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240522/zip_write_encrypt_pkware_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.112 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.183 INFO analysis - overlay_calltree_with_coverage: [+] found 347 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.189 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240522/linux -- zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.189 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240522/zip_read_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.314 INFO analysis - overlay_calltree_with_coverage: [+] found 287 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.327 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240522/linux -- zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240522/zip_write_encrypt_aes256_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.450 INFO analysis - overlay_calltree_with_coverage: [+] found 370 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.469 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240522/linux -- zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports-by-target/20240522/zip_read_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.590 INFO analysis - overlay_calltree_with_coverage: [+] found 287 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.634 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.634 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.634 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.634 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.639 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.642 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.648 INFO html_report - create_all_function_table: Assembled a total of 313 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.648 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.667 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.674 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.675 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1240 -- : 1240 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.675 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:48.677 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:49.811 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.125 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_write_encrypt_pkware_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.126 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1079 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.310 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.310 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.505 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.505 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.561 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.567 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.568 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1180 -- : 1180 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.569 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.571 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:50.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.261 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_read_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.261 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1025 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.424 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.424 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.571 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.571 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.626 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.632 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.633 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1241 -- : 1241 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.634 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:51.637 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.389 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_write_encrypt_aes256_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.390 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1080 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.572 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.721 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.721 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.723 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.778 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.784 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.785 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1145 -- : 1145 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.785 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.786 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:52.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.501 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (993 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.675 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.676 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.821 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.821 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.823 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.823 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.823 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.823 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.823 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.879 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.879 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:53.879 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:54.849 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:54.849 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:54.849 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:54.850 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:55.680 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:55.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:55.693 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:55.694 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:55.694 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:56.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:56.532 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:56.546 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:56.546 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:56.547 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:57.624 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:57.625 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:57.640 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:57.640 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:57.640 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.540 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.541 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.556 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.557 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.557 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['zip_source_winzip_aes_encode', '_zip_stdio_op_create_temp_output_cloning', 'zip_source_pkware_encode', 'zip_source_winzip_aes_decode'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.593 INFO html_report - create_all_function_table: Assembled a total of 313 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.597 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.611 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.612 INFO engine_input - analysis_func: Generating input for zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_layered_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_dirent_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_file_extra_field_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_cdir_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_discard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_with_attributes_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.640 INFO engine_input - analysis_func: Generating input for zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_put_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_fragment_with_attributes_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_file_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: window_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_read_cdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_source_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.669 INFO engine_input - analysis_func: Generating input for zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_entry_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_ef_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_layered_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_file_extra_field_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_dirent_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_cdir_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.697 INFO engine_input - analysis_func: Generating input for zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_buffer_put_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_get_dos_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zip_source_buffer_fragment_with_attributes_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: window_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_grow_fragments Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_read_cdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _zip_source_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.726 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.726 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.726 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.728 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.728 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.764 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.765 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.765 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.771 INFO sinks_analyser - analysis_func: ['zip_read_fuzzer.c', 'zip_write_encrypt_aes256_file_fuzzer.c', 'zip_write_encrypt_pkware_file_fuzzer.c', 'zip_read_file_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.775 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.776 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.776 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.778 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.779 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.780 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.784 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.795 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.796 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.825 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.825 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.825 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.825 INFO annotated_cfg - analysis_func: Analysing: zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.829 INFO annotated_cfg - analysis_func: Analysing: zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.834 INFO annotated_cfg - analysis_func: Analysing: zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.838 INFO annotated_cfg - analysis_func: Analysing: zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240522/linux -- zip_write_encrypt_pkware_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240522/linux -- zip_read_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240522/linux -- zip_write_encrypt_aes256_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libzip/reports/20240522/linux -- zip_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.875 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.937 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.965 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:58.991 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.385 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.712 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.712 INFO debug_info - create_friendly_debug_types: Have to create for 32412 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.809 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.822 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.833 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.846 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:07.859 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.046 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.060 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.073 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.086 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.098 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.111 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:08.124 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:09.209 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_abs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_extra_field.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_string.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_random_unix.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_file_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_fuzzer_common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_close.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_dirent.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_discard.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_entry.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_error.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_error_strerror.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fclose.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_get_offset.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fopen_index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fopen_index_encrypted.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_fread.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_encryption_implementation.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_name.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_get_num_entries.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_hash.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_io_util.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_memdup.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_open.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_progress.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_set_default_password.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_accept_empty.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_begin_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_begin_write_cloning.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_call.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_close.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_commit_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_compress.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_crc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_free.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_function.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_get_dostime.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_get_file_attributes.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_layered.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_open.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pass_to_lower_layer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pkware_decode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_pkware_encode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_read.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_remove.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_rollback_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_seek.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_seek_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_stat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_supports.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_tell.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_tell_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_window.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_write.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_zip_new.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_stat_index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_stat_init.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_strerror.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_unchange_data.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_utf-8.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_stdio_named.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_bzip2.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_xz.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_zstd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_crypto_openssl.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_winzip_aes_decode.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_winzip_aes_encode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_algorithm_deflate.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_buffer.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_new.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_pkware.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_buffer.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_common.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_source_file_stdio.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_winzip_aes.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_extra_field_api.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_add.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_replace.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_file_set_encryption.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_name_locate.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_set_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/lib/zip_add_entry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libzip/ossfuzz/zip_read_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:09.535 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:09.588 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:09.588 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/237 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/237 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/237 files][ 0.0 B/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/237 files][ 1.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 1.6 KiB/ 59.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [0/237 files][ 1.7 MiB/ 59.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/237 files][ 1.7 MiB/ 59.5 MiB] 2% Done / [1/237 files][ 1.7 MiB/ 59.5 MiB] 2% Done / [2/237 files][ 1.7 MiB/ 59.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [2/237 files][ 1.7 MiB/ 59.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/237 files][ 2.0 MiB/ 59.5 MiB] 3% Done / [3/237 files][ 2.9 MiB/ 59.5 MiB] 4% Done / [4/237 files][ 2.9 MiB/ 59.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/237 files][ 2.9 MiB/ 59.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done / [5/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done / [5/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done / [6/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done / [7/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done / [8/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done / [9/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done / [10/237 files][ 4.0 MiB/ 59.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 4.8 MiB/ 59.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/237 files][ 6.3 MiB/ 59.5 MiB] 10% Done / [11/237 files][ 6.3 MiB/ 59.5 MiB] 10% Done / [12/237 files][ 6.3 MiB/ 59.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/237 files][ 6.6 MiB/ 59.5 MiB] 11% Done / [13/237 files][ 6.6 MiB/ 59.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/237 files][ 7.3 MiB/ 59.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [13/237 files][ 7.3 MiB/ 59.5 MiB] 12% Done / [14/237 files][ 7.8 MiB/ 59.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [14/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [14/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [14/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [15/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [16/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [16/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [16/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [16/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [17/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [18/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [19/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY0DtrPtXm.data [Content-Type=application/octet-stream]... Step #8: / [19/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [19/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [19/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [20/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [21/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [22/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [22/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [23/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [23/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done / [24/237 files][ 8.7 MiB/ 59.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [24/237 files][ 9.8 MiB/ 59.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [24/237 files][ 10.8 MiB/ 59.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [24/237 files][ 11.0 MiB/ 59.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [24/237 files][ 11.0 MiB/ 59.5 MiB] 18% Done / [25/237 files][ 11.0 MiB/ 59.5 MiB] 18% Done - - [26/237 files][ 11.0 MiB/ 59.5 MiB] 18% Done - [27/237 files][ 12.2 MiB/ 59.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [27/237 files][ 12.2 MiB/ 59.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/237 files][ 12.2 MiB/ 59.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/237 files][ 12.2 MiB/ 59.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/237 files][ 12.2 MiB/ 59.5 MiB] 20% Done - [28/237 files][ 12.2 MiB/ 59.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [28/237 files][ 12.2 MiB/ 59.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_bzip2.c [Content-Type=text/x-csrc]... Step #8: - [28/237 files][ 12.2 MiB/ 59.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/237 files][ 12.2 MiB/ 59.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_pkware_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [28/237 files][ 12.3 MiB/ 59.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_unchange_data.c [Content-Type=text/x-csrc]... Step #8: - [29/237 files][ 14.9 MiB/ 59.5 MiB] 24% Done - [29/237 files][ 14.9 MiB/ 59.5 MiB] 24% Done - [30/237 files][ 14.9 MiB/ 59.5 MiB] 24% Done - [31/237 files][ 14.9 MiB/ 59.5 MiB] 24% Done - [32/237 files][ 14.9 MiB/ 59.5 MiB] 24% Done - [33/237 files][ 14.9 MiB/ 59.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/237 files][ 15.6 MiB/ 59.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/filter.h [Content-Type=text/x-chdr]... Step #8: - [33/237 files][ 16.1 MiB/ 59.5 MiB] 26% Done - [34/237 files][ 16.3 MiB/ 59.5 MiB] 27% Done - [35/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0rhSAJXmvG.data [Content-Type=application/octet-stream]... Step #8: - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_pkware_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done - [37/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [38/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done - [38/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done - [38/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done - [39/237 files][ 16.5 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_set_default_password.c [Content-Type=text/x-csrc]... Step #8: - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_close.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_aes256_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pkware_encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_function.c [Content-Type=text/x-csrc]... Step #8: - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_abs.h [Content-Type=text/x-chdr]... Step #8: - [40/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [41/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aspWqNptUD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [43/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [43/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [44/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [45/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aspWqNptUD.data [Content-Type=application/octet-stream]... Step #8: - [45/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [46/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_set_encryption.c [Content-Type=text/x-csrc]... Step #8: - [46/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [46/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [47/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X814WX66Wq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [47/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done - [47/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aspWqNptUD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [47/237 files][ 16.6 MiB/ 59.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X814WX66Wq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [48/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done - [48/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X814WX66Wq.data [Content-Type=application/octet-stream]... Step #8: - [49/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done - [49/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done - [50/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_encryption_implementation.c [Content-Type=text/x-csrc]... Step #8: - [50/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done - [50/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done - [51/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done - [51/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done - [51/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/237 files][ 16.7 MiB/ 59.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/237 files][ 17.2 MiB/ 59.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [53/237 files][ 17.2 MiB/ 59.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0rhSAJXmvG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [53/237 files][ 17.5 MiB/ 59.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/237 files][ 17.7 MiB/ 59.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/237 files][ 17.7 MiB/ 59.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/237 files][ 18.0 MiB/ 59.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/237 files][ 18.8 MiB/ 59.5 MiB] 31% Done - [54/237 files][ 19.0 MiB/ 59.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/237 files][ 19.0 MiB/ 59.5 MiB] 31% Done - [54/237 files][ 19.0 MiB/ 59.5 MiB] 31% Done - [54/237 files][ 19.0 MiB/ 59.5 MiB] 31% Done - [54/237 files][ 19.0 MiB/ 59.5 MiB] 31% Done - [54/237 files][ 19.0 MiB/ 59.5 MiB] 31% Done - [54/237 files][ 19.0 MiB/ 59.5 MiB] 31% Done - [54/237 files][ 19.0 MiB/ 59.5 MiB] 31% Done - [54/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done - [55/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done - [55/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done - [55/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [55/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_write_encrypt_aes256_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [55/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done - [56/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_read_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [57/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done - [57/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [57/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/bzlib.h [Content-Type=text/x-chdr]... Step #8: - [57/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/lzma12.h [Content-Type=text/x-chdr]... Step #8: - [57/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done - [57/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done - [58/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/base.h [Content-Type=text/x-chdr]... Step #8: - [58/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [58/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_read.c [Content-Type=text/x-csrc]... Step #8: - [58/237 files][ 19.0 MiB/ 59.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_get_offset.c [Content-Type=text/x-csrc]... Step #8: - [59/237 files][ 19.3 MiB/ 59.5 MiB] 32% Done - [59/237 files][ 19.6 MiB/ 59.5 MiB] 32% Done - [60/237 files][ 20.8 MiB/ 59.5 MiB] 34% Done - [61/237 files][ 20.8 MiB/ 59.5 MiB] 34% Done - [62/237 files][ 20.8 MiB/ 59.5 MiB] 34% Done - [63/237 files][ 20.8 MiB/ 59.5 MiB] 34% Done - [64/237 files][ 21.6 MiB/ 59.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY0DtrPtXm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/vli.h [Content-Type=text/x-chdr]... Step #8: - [64/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done - [64/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/fs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: - [64/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done - [64/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cstdlib [Content-Type=application/octet-stream]... Step #8: - [64/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [64/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done - [64/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [65/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [65/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done - [65/237 files][ 21.8 MiB/ 59.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [65/237 files][ 22.0 MiB/ 59.5 MiB] 36% Done - [65/237 files][ 22.0 MiB/ 59.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_stat_index.c [Content-Type=text/x-csrc]... Step #8: - [65/237 files][ 22.3 MiB/ 59.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_write_encrypt_aes256_file_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [65/237 files][ 22.8 MiB/ 59.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_fuzzer_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/build/zipconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_tell.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_write_encrypt_pkware_file_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_pkware.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_stdio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/ossfuzz/zip_read_file_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [65/237 files][ 23.0 MiB/ 59.5 MiB] 38% Done - [66/237 files][ 23.0 MiB/ 59.5 MiB] 38% Done - [66/237 files][ 23.0 MiB/ 59.5 MiB] 38% Done - [66/237 files][ 23.0 MiB/ 59.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_open.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_xz.c [Content-Type=text/x-csrc]... Step #8: - [66/237 files][ 23.3 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_io_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_begin_write_cloning.c [Content-Type=text/x-csrc]... Step #8: - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_compress.c [Content-Type=text/x-csrc]... Step #8: - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_accept_empty.c [Content-Type=text/x-csrc]... Step #8: - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [66/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [67/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [67/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [67/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [67/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [67/237 files][ 23.5 MiB/ 59.5 MiB] 39% Done - [68/237 files][ 24.3 MiB/ 59.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [68/237 files][ 24.8 MiB/ 59.5 MiB] 41% Done - [68/237 files][ 25.9 MiB/ 59.5 MiB] 43% Done - [69/237 files][ 25.9 MiB/ 59.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [69/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_name_locate.c [Content-Type=text/x-csrc]... Step #8: - [69/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done - [70/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done - [70/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done - [71/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_memdup.c [Content-Type=text/x-csrc]... Step #8: - [71/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done - [71/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [71/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done - [72/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pkware_decode.c [Content-Type=text/x-csrc]... Step #8: - [73/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done - [73/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/build/lib/zip_err_str.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_extra_field_api.c [Content-Type=text/x-csrc]... Step #8: - [73/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fclose.c [Content-Type=text/x-csrc]... Step #8: - [73/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done - [73/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_begin_write.c [Content-Type=text/x-csrc]... Step #8: - [73/237 files][ 26.3 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_close.c [Content-Type=text/x-csrc]... Step #8: - [73/237 files][ 26.6 MiB/ 59.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_seek.c [Content-Type=text/x-csrc]... Step #8: - [73/237 files][ 26.8 MiB/ 59.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_extra_field.c [Content-Type=text/x-csrc]... Step #8: - [73/237 files][ 26.8 MiB/ 59.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_remove.c [Content-Type=text/x-csrc]... Step #8: - [73/237 files][ 26.8 MiB/ 59.5 MiB] 45% Done - [74/237 files][ 26.8 MiB/ 59.5 MiB] 45% Done - [75/237 files][ 26.8 MiB/ 59.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_write.c [Content-Type=text/x-csrc]... Step #8: - [75/237 files][ 26.8 MiB/ 59.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_stdio_named.c [Content-Type=text/x-csrc]... Step #8: - [75/237 files][ 27.1 MiB/ 59.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_crc.c [Content-Type=text/x-csrc]... Step #8: - [76/237 files][ 27.3 MiB/ 59.5 MiB] 45% Done - [77/237 files][ 27.3 MiB/ 59.5 MiB] 45% Done - [77/237 files][ 27.3 MiB/ 59.5 MiB] 45% Done - [78/237 files][ 27.3 MiB/ 59.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_hash.c [Content-Type=text/x-csrc]... Step #8: - [79/237 files][ 27.4 MiB/ 59.5 MiB] 45% Done - [80/237 files][ 27.4 MiB/ 59.5 MiB] 45% Done - [80/237 files][ 27.4 MiB/ 59.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_winzip_aes_decode.c [Content-Type=text/x-csrc]... Step #8: - [80/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_new.c [Content-Type=text/x-csrc]... Step #8: - [80/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done - [81/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done - [82/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_random_unix.c [Content-Type=text/x-csrc]... Step #8: - [82/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done - [83/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_crypto_openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_discard.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_layered.c [Content-Type=text/x-csrc]... Step #8: - [83/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fread.c [Content-Type=text/x-csrc]... Step #8: - [83/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done - [83/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done - [84/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zipint.h [Content-Type=text/x-chdr]... Step #8: - [85/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ \ [85/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [86/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [86/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_string.c [Content-Type=text/x-csrc]... Step #8: \ [86/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [87/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [88/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_error.c [Content-Type=text/x-csrc]... Step #8: \ [89/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [90/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [90/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_winzip_aes_encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_utf-8.c [Content-Type=text/x-csrc]... Step #8: \ [91/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_error_strerror.c [Content-Type=text/x-csrc]... Step #8: \ [91/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [91/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_zstd.c [Content-Type=text/x-csrc]... Step #8: \ [91/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [92/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [92/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_replace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip.h [Content-Type=text/x-chdr]... Step #8: \ [92/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done \ [93/237 files][ 27.5 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_progress.c [Content-Type=text/x-csrc]... Step #8: \ [93/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done \ [94/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [95/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done \ [96/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [96/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done \ [97/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done \ [97/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done \ [98/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_tell_write.c [Content-Type=text/x-csrc]... Step #8: \ [98/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done \ [99/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_num_entries.c [Content-Type=text/x-csrc]... Step #8: \ [100/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done \ [101/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_file_add.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_commit_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_dirent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_set_name.c [Content-Type=text/x-csrc]... Step #8: \ [102/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_get_file_attributes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_get_name.c [Content-Type=text/x-csrc]... Step #8: \ [102/237 files][ 27.6 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_pass_to_lower_layer.c [Content-Type=text/x-csrc]... Step #8: \ [102/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [103/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_strerror.c [Content-Type=text/x-csrc]... Step #8: \ [104/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [105/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [106/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_winzip_aes.c [Content-Type=text/x-csrc]... Step #8: \ [106/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fopen_index.c [Content-Type=text/x-csrc]... Step #8: \ [106/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_call.c [Content-Type=text/x-csrc]... Step #8: \ [106/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [106/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [107/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [108/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [109/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [109/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [109/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [110/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_seek_write.c [Content-Type=text/x-csrc]... Step #8: \ [110/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [111/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_stat_init.c [Content-Type=text/x-csrc]... Step #8: \ [112/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [113/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_supports.c [Content-Type=text/x-csrc]... Step #8: \ [113/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_add_entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_algorithm_deflate.c [Content-Type=text/x-csrc]... Step #8: \ [113/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [113/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [113/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file.h [Content-Type=text/x-chdr]... Step #8: \ [113/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [114/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_rollback_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_fopen_index_encrypted.c [Content-Type=text/x-csrc]... Step #8: \ [115/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_window.c [Content-Type=text/x-csrc]... Step #8: \ [116/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [116/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [117/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [118/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_stat.c [Content-Type=text/x-csrc]... Step #8: \ [119/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [120/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_free.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_open.c [Content-Type=text/x-csrc]... Step #8: \ [121/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [122/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [123/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [124/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [125/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [126/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_get_dostime.c [Content-Type=text/x-csrc]... Step #8: \ [127/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [127/237 files][ 27.7 MiB/ 59.5 MiB] 46% Done \ [128/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [129/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [130/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [131/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [132/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [132/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_zip_new.c [Content-Type=text/x-csrc]... Step #8: \ [133/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [134/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [135/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [135/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [135/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [135/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [136/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [137/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [138/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [139/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [139/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [139/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [139/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libzip/lib/zip_source_file_common.c [Content-Type=text/x-csrc]... Step #8: \ [139/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [140/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [141/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [142/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [142/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [143/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [143/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [143/237 files][ 27.8 MiB/ 59.5 MiB] 46% Done \ [144/237 files][ 28.1 MiB/ 59.5 MiB] 47% Done \ [145/237 files][ 28.1 MiB/ 59.5 MiB] 47% Done \ [145/237 files][ 28.4 MiB/ 59.5 MiB] 47% Done \ [146/237 files][ 28.4 MiB/ 59.5 MiB] 47% Done \ [147/237 files][ 28.4 MiB/ 59.5 MiB] 47% Done \ [148/237 files][ 28.4 MiB/ 59.5 MiB] 47% Done \ [149/237 files][ 28.6 MiB/ 59.5 MiB] 48% Done \ [150/237 files][ 28.6 MiB/ 59.5 MiB] 48% Done \ [151/237 files][ 29.9 MiB/ 59.5 MiB] 50% Done \ [152/237 files][ 29.9 MiB/ 59.5 MiB] 50% Done \ [153/237 files][ 29.9 MiB/ 59.5 MiB] 50% Done \ [154/237 files][ 29.9 MiB/ 59.5 MiB] 50% Done \ [155/237 files][ 30.2 MiB/ 59.5 MiB] 50% Done \ [156/237 files][ 30.7 MiB/ 59.5 MiB] 51% Done \ [157/237 files][ 30.7 MiB/ 59.5 MiB] 51% Done \ [158/237 files][ 31.5 MiB/ 59.5 MiB] 52% Done \ [159/237 files][ 31.5 MiB/ 59.5 MiB] 52% Done \ [159/237 files][ 32.0 MiB/ 59.5 MiB] 53% Done \ [160/237 files][ 32.3 MiB/ 59.5 MiB] 54% Done \ [161/237 files][ 32.5 MiB/ 59.5 MiB] 54% Done \ [162/237 files][ 32.8 MiB/ 59.5 MiB] 55% Done \ [163/237 files][ 33.9 MiB/ 59.5 MiB] 56% Done \ [164/237 files][ 35.0 MiB/ 59.5 MiB] 58% Done \ [165/237 files][ 35.8 MiB/ 59.5 MiB] 60% Done \ [165/237 files][ 35.8 MiB/ 59.5 MiB] 60% Done \ [166/237 files][ 36.1 MiB/ 59.5 MiB] 60% Done \ [167/237 files][ 36.1 MiB/ 59.5 MiB] 60% Done \ [168/237 files][ 36.1 MiB/ 59.5 MiB] 60% Done \ [169/237 files][ 36.3 MiB/ 59.5 MiB] 61% Done \ [170/237 files][ 36.3 MiB/ 59.5 MiB] 61% Done \ [171/237 files][ 37.4 MiB/ 59.5 MiB] 62% Done \ [172/237 files][ 38.4 MiB/ 59.5 MiB] 64% Done \ [173/237 files][ 38.7 MiB/ 59.5 MiB] 64% Done \ [174/237 files][ 40.0 MiB/ 59.5 MiB] 67% Done \ [175/237 files][ 40.0 MiB/ 59.5 MiB] 67% Done \ [176/237 files][ 40.0 MiB/ 59.5 MiB] 67% Done \ [177/237 files][ 40.5 MiB/ 59.5 MiB] 68% Done \ [178/237 files][ 40.5 MiB/ 59.5 MiB] 68% Done \ [179/237 files][ 40.5 MiB/ 59.5 MiB] 68% Done \ [180/237 files][ 40.5 MiB/ 59.5 MiB] 68% Done \ [181/237 files][ 40.5 MiB/ 59.5 MiB] 68% Done \ [182/237 files][ 40.5 MiB/ 59.5 MiB] 68% Done \ [183/237 files][ 40.5 MiB/ 59.5 MiB] 68% Done \ [184/237 files][ 40.8 MiB/ 59.5 MiB] 68% Done \ [185/237 files][ 41.6 MiB/ 59.5 MiB] 69% Done \ [186/237 files][ 41.6 MiB/ 59.5 MiB] 69% Done \ [187/237 files][ 42.1 MiB/ 59.5 MiB] 70% Done \ [188/237 files][ 42.9 MiB/ 59.5 MiB] 72% Done \ [189/237 files][ 42.9 MiB/ 59.5 MiB] 72% Done \ [190/237 files][ 42.9 MiB/ 59.5 MiB] 72% Done \ [191/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [192/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [193/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [194/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [195/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [196/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [197/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [198/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [199/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [200/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [201/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [202/237 files][ 44.7 MiB/ 59.5 MiB] 75% Done \ [203/237 files][ 45.8 MiB/ 59.5 MiB] 76% Done \ [204/237 files][ 45.8 MiB/ 59.5 MiB] 76% Done \ [205/237 files][ 45.8 MiB/ 59.5 MiB] 76% Done | | [206/237 files][ 46.2 MiB/ 59.5 MiB] 77% Done | [207/237 files][ 46.8 MiB/ 59.5 MiB] 78% Done | [208/237 files][ 46.8 MiB/ 59.5 MiB] 78% Done | [209/237 files][ 46.8 MiB/ 59.5 MiB] 78% Done | [210/237 files][ 46.8 MiB/ 59.5 MiB] 78% Done | [211/237 files][ 46.8 MiB/ 59.5 MiB] 78% Done | [212/237 files][ 46.9 MiB/ 59.5 MiB] 78% Done | [213/237 files][ 47.0 MiB/ 59.5 MiB] 78% Done | [214/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [215/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [216/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [217/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [218/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [219/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [220/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [221/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [222/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [223/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [224/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [225/237 files][ 47.1 MiB/ 59.5 MiB] 79% Done | [226/237 files][ 47.4 MiB/ 59.5 MiB] 79% Done | [227/237 files][ 47.4 MiB/ 59.5 MiB] 79% Done | [228/237 files][ 51.0 MiB/ 59.5 MiB] 85% Done | [229/237 files][ 51.5 MiB/ 59.5 MiB] 86% Done | [230/237 files][ 52.0 MiB/ 59.5 MiB] 87% Done | [231/237 files][ 57.2 MiB/ 59.5 MiB] 96% Done | [232/237 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [233/237 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [234/237 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [235/237 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [236/237 files][ 59.5 MiB/ 59.5 MiB] 99% Done | [237/237 files][ 59.5 MiB/ 59.5 MiB] 100% Done Step #8: Operation completed over 237 objects/59.5 MiB. Finished Step #8 PUSH DONE