starting build "034ba116-91f6-4ac8-a6f3-27361da67e3e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 3582fe5817de: Pulling fs layer Step #0: a221f9a44ef5: Pulling fs layer Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: 76485c50adab: Waiting Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 6e454ec0415e: Waiting Step #0: fcc56198b7b3: Waiting Step #0: 839d42049c75: Waiting Step #0: 9b7f47b799be: Waiting Step #0: 885b716fb19d: Waiting Step #0: 1f82e1e2eaac: Waiting Step #0: 3582fe5817de: Waiting Step #0: 4e5763569d03: Waiting Step #0: 7f4c947f7af3: Waiting Step #0: 30d1cf1bf2b4: Waiting Step #0: 0715e4009fac: Waiting Step #0: a221f9a44ef5: Waiting Step #0: e9f45d43ad23: Waiting Step #0: db56863ee7be: Waiting Step #0: a6399624745a: Waiting Step #0: 38da3118a46e: Verifying Checksum Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Verifying Checksum Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: fcc56198b7b3: Verifying Checksum Step #0: fcc56198b7b3: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 51df0d6876cd: Download complete Step #0: 1f82e1e2eaac: Verifying Checksum Step #0: 1f82e1e2eaac: Download complete Step #0: a221f9a44ef5: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: 84816e0f3769: Verifying Checksum Step #0: 84816e0f3769: Download complete Step #0: b549f31133a9: Pull complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 7f4c947f7af3: Download complete Step #0: 30d1cf1bf2b4: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20241120/add_in_place_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20241120/checksum_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20241120/compress_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20241120/flush_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20241120/large_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done / [1/9 files][502.3 KiB/ 2.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20241120/small_fuzzer.covreport... Step #1: / [1/9 files][502.3 KiB/ 2.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20241120/uncompress2_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20241120/zip_fuzzer.covreport... Step #1: / [1/9 files][502.3 KiB/ 2.3 MiB] 21% Done / [1/9 files][502.3 KiB/ 2.3 MiB] 21% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20241120/uncompress_fuzzer.covreport... Step #1: / [1/9 files][502.3 KiB/ 2.3 MiB] 21% Done / [2/9 files][512.1 KiB/ 2.3 MiB] 21% Done / [3/9 files][842.6 KiB/ 2.3 MiB] 36% Done / [4/9 files][ 1.1 MiB/ 2.3 MiB] 50% Done / [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done / [6/9 files][ 1.5 MiB/ 2.3 MiB] 64% Done / [7/9 files][ 2.0 MiB/ 2.3 MiB] 86% Done / [8/9 files][ 2.0 MiB/ 2.3 MiB] 86% Done / [9/9 files][ 2.3 MiB/ 2.3 MiB] 100% Done Step #1: Operation completed over 9 objects/2.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2352 Step #2: -rw-r--r-- 1 root root 514317 Nov 20 10:08 add_in_place_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 10078 Nov 20 10:08 checksum_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 338443 Nov 20 10:08 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 336180 Nov 20 10:08 large_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 157494 Nov 20 10:08 flush_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 182676 Nov 20 10:08 uncompress2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 183296 Nov 20 10:08 uncompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 341957 Nov 20 10:08 small_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 325626 Nov 20 10:08 zip_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: 972df7da24e8: Pulling fs layer Step #4: 23e3013e5b98: Waiting Step #4: 535ecd0613d1: Pulling fs layer Step #4: 16949380c6e4: Pulling fs layer Step #4: 50e1ee57936a: Waiting Step #4: da4104990ff0: Pulling fs layer Step #4: b46b6cdbb6f2: Waiting Step #4: c19b7fe83e8a: Pulling fs layer Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: bcf869ca811e: Pulling fs layer Step #4: c0d18e8fb1fa: Waiting Step #4: 4a49dc7a9851: Pulling fs layer Step #4: 29a663a40ba4: Waiting Step #4: de9ad109123c: Pulling fs layer Step #4: d57e2535d3c0: Waiting Step #4: d74dccfeea37: Pulling fs layer Step #4: 4f27abcdaf5d: Waiting Step #4: a7d3a0578149: Waiting Step #4: 9650ce23f886: Pulling fs layer Step #4: 1eaaa1542342: Waiting Step #4: 81adce140048: Waiting Step #4: eaeb815cd75a: Pulling fs layer Step #4: 6becd2001539: Waiting Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 535ecd0613d1: Waiting Step #4: 11c03f65d6c1: Pulling fs layer Step #4: c19b7fe83e8a: Waiting Step #4: e530a9eecf2b: Waiting Step #4: de9ad109123c: Waiting Step #4: d74dccfeea37: Waiting Step #4: 9650ce23f886: Waiting Step #4: 22d4835417b0: Waiting Step #4: 972df7da24e8: Waiting Step #4: eaeb815cd75a: Waiting Step #4: 601a9cbfd137: Waiting Step #4: 3ccdc7b565ee: Waiting Step #4: da4104990ff0: Waiting Step #4: 11c03f65d6c1: Waiting Step #4: bcf869ca811e: Waiting Step #4: 4a49dc7a9851: Waiting Step #4: 16949380c6e4: Waiting Step #4: 1fb4fb3d2b01: Verifying Checksum Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: 50e1ee57936a: Verifying Checksum Step #4: 50e1ee57936a: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: 81adce140048: Verifying Checksum Step #4: 81adce140048: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 535ecd0613d1: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: da4104990ff0: Download complete Step #4: c19b7fe83e8a: Verifying Checksum Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: a7d3a0578149: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: a7d3a0578149: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: 9650ce23f886: Verifying Checksum Step #4: 9650ce23f886: Download complete Step #4: d74dccfeea37: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: 3ccdc7b565ee: Verifying Checksum Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Verifying Checksum Step #4: 11c03f65d6c1: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 01958c5bb573 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake Step #4: ---> Running in 23a3b3dcde6e Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Fetched 383 kB in 1s (461 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (29.4 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 23a3b3dcde6e Step #4: ---> 6821aec62d43 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/richgel999/miniz.git Step #4: ---> Running in d2f3d5dbd527 Step #4: Cloning into 'miniz'... Step #4: Removing intermediate container d2f3d5dbd527 Step #4: ---> 350a95940260 Step #4: Step 4/5 : WORKDIR miniz Step #4: ---> Running in 0070e1046793 Step #4: Removing intermediate container 0070e1046793 Step #4: ---> 1f2b28110b83 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 8e62bfb6ea59 Step #4: Successfully built 8e62bfb6ea59 Step #4: Successfully tagged gcr.io/oss-fuzz/miniz:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/miniz Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file9ztWLN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/miniz/.git Step #5 - "srcmap": + GIT_DIR=/src/miniz Step #5 - "srcmap": + cd /src/miniz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/richgel999/miniz.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0f4cbb8c27a5dc48967e5a7d3b68f8666d8f96d4 Step #5 - "srcmap": + jq_inplace /tmp/file9ztWLN '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "0f4cbb8c27a5dc48967e5a7d3b68f8666d8f96d4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileb5YTEb Step #5 - "srcmap": + cat /tmp/file9ztWLN Step #5 - "srcmap": + jq '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "0f4cbb8c27a5dc48967e5a7d3b68f8666d8f96d4" }' Step #5 - "srcmap": + mv /tmp/fileb5YTEb /tmp/file9ztWLN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file9ztWLN Step #5 - "srcmap": + rm /tmp/file9ztWLN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/miniz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/richgel999/miniz.git", Step #5 - "srcmap": "rev": "0f4cbb8c27a5dc48967e5a7d3b68f8666d8f96d4" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 33% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 83% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4096 B/58.2 kB 7%] 100% [Working] Fetched 624 kB in 0s (2236 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20227 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.3MB/s eta 0:00:01  |▍ | 20kB 12.4MB/s eta 0:00:01  |▌ | 30kB 7.3MB/s eta 0:00:01  |▊ | 40kB 4.2MB/s eta 0:00:01  |█ | 51kB 4.7MB/s eta 0:00:01  |█ | 61kB 4.9MB/s eta 0:00:01  |█▎ | 71kB 5.0MB/s eta 0:00:01  |█▍ | 81kB 5.3MB/s eta 0:00:01  |█▋ | 92kB 5.9MB/s eta 0:00:01  |█▉ | 102kB 5.0MB/s eta 0:00:01  |██ | 112kB 5.0MB/s eta 0:00:01  |██▏ | 122kB 5.0MB/s eta 0:00:01  |██▍ | 133kB 5.0MB/s eta 0:00:01  |██▌ | 143kB 5.0MB/s eta 0:00:01  |██▊ | 153kB 5.0MB/s eta 0:00:01  |██▉ | 163kB 5.0MB/s eta 0:00:01  |███ | 174kB 5.0MB/s eta 0:00:01  |███▎ | 184kB 5.0MB/s eta 0:00:01  |███▍ | 194kB 5.0MB/s eta 0:00:01  |███▋ | 204kB 5.0MB/s eta 0:00:01  |███▊ | 215kB 5.0MB/s eta 0:00:01  |████ | 225kB 5.0MB/s eta 0:00:01  |████▏ | 235kB 5.0MB/s eta 0:00:01  |████▎ | 245kB 5.0MB/s eta 0:00:01  |████▌ | 256kB 5.0MB/s eta 0:00:01  |████▊ | 266kB 5.0MB/s eta 0:00:01  |████▉ | 276kB 5.0MB/s eta 0:00:01  |█████ | 286kB 5.0MB/s eta 0:00:01  |█████▏ | 296kB 5.0MB/s eta 0:00:01  |█████▍ | 307kB 5.0MB/s eta 0:00:01  |█████▋ | 317kB 5.0MB/s eta 0:00:01  |█████▊ | 327kB 5.0MB/s eta 0:00:01  |██████ | 337kB 5.0MB/s eta 0:00:01  |██████▏ | 348kB 5.0MB/s eta 0:00:01  |██████▎ | 358kB 5.0MB/s eta 0:00:01  |██████▌ | 368kB 5.0MB/s eta 0:00:01  |██████▋ | 378kB 5.0MB/s eta 0:00:01  |██████▉ | 389kB 5.0MB/s eta 0:00:01  |███████ | 399kB 5.0MB/s eta 0:00:01  |███████▏ | 409kB 5.0MB/s eta 0:00:01  |███████▍ | 419kB 5.0MB/s eta 0:00:01  |███████▌ | 430kB 5.0MB/s eta 0:00:01  |███████▊ | 440kB 5.0MB/s eta 0:00:01  |████████ | 450kB 5.0MB/s eta 0:00:01  |████████ | 460kB 5.0MB/s eta 0:00:01  |████████▎ | 471kB 5.0MB/s eta 0:00:01  |████████▌ | 481kB 5.0MB/s eta 0:00:01  |████████▋ | 491kB 5.0MB/s eta 0:00:01  |████████▉ | 501kB 5.0MB/s eta 0:00:01  |█████████ | 512kB 5.0MB/s eta 0:00:01  |█████████▏ | 522kB 5.0MB/s eta 0:00:01  |█████████▍ | 532kB 5.0MB/s eta 0:00:01  |█████████▌ | 542kB 5.0MB/s eta 0:00:01  |█████████▊ | 552kB 5.0MB/s eta 0:00:01  |██████████ | 563kB 5.0MB/s eta 0:00:01  |██████████ | 573kB 5.0MB/s eta 0:00:01  |██████████▎ | 583kB 5.0MB/s eta 0:00:01  |██████████▍ | 593kB 5.0MB/s eta 0:00:01  |██████████▋ | 604kB 5.0MB/s eta 0:00:01  |██████████▉ | 614kB 5.0MB/s eta 0:00:01  |███████████ | 624kB 5.0MB/s eta 0:00:01  |███████████▏ | 634kB 5.0MB/s eta 0:00:01  |███████████▎ | 645kB 5.0MB/s eta 0:00:01  |███████████▌ | 655kB 5.0MB/s eta 0:00:01  |███████████▊ | 665kB 5.0MB/s eta 0:00:01  |███████████▉ | 675kB 5.0MB/s eta 0:00:01  |████████████ | 686kB 5.0MB/s eta 0:00:01  |████████████▎ | 696kB 5.0MB/s eta 0:00:01  |████████████▍ | 706kB 5.0MB/s eta 0:00:01  |████████████▋ | 716kB 5.0MB/s eta 0:00:01  |████████████▊ | 727kB 5.0MB/s eta 0:00:01  |█████████████ | 737kB 5.0MB/s eta 0:00:01  |█████████████▏ | 747kB 5.0MB/s eta 0:00:01  |█████████████▎ | 757kB 5.0MB/s eta 0:00:01  |█████████████▌ | 768kB 5.0MB/s eta 0:00:01  |█████████████▊ | 778kB 5.0MB/s eta 0:00:01  |█████████████▉ | 788kB 5.0MB/s eta 0:00:01  |██████████████ | 798kB 5.0MB/s eta 0:00:01  |██████████████▏ | 808kB 5.0MB/s eta 0:00:01  |██████████████▍ | 819kB 5.0MB/s eta 0:00:01  |██████████████▋ | 829kB 5.0MB/s eta 0:00:01  |██████████████▊ | 839kB 5.0MB/s eta 0:00:01  |███████████████ | 849kB 5.0MB/s eta 0:00:01  |███████████████ | 860kB 5.0MB/s eta 0:00:01  |███████████████▎ | 870kB 5.0MB/s eta 0:00:01  |███████████████▌ | 880kB 5.0MB/s eta 0:00:01  |███████████████▋ | 890kB 5.0MB/s eta 0:00:01  |███████████████▉ | 901kB 5.0MB/s eta 0:00:01  |████████████████ | 911kB 5.0MB/s eta 0:00:01  |████████████████▏ | 921kB 5.0MB/s eta 0:00:01  |████████████████▍ | 931kB 5.0MB/s eta 0:00:01  |████████████████▌ | 942kB 5.0MB/s eta 0:00:01  |████████████████▊ | 952kB 5.0MB/s eta 0:00:01  |█████████████████ | 962kB 5.0MB/s eta 0:00:01  |█████████████████ | 972kB 5.0MB/s eta 0:00:01  |█████████████████▎ | 983kB 5.0MB/s eta 0:00:01  |█████████████████▍ | 993kB 5.0MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 5.0MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 5.0MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 5.0MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 5.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 18.0MB/s eta 0:00:01  |▌ | 20kB 24.9MB/s eta 0:00:01  |▉ | 30kB 31.6MB/s eta 0:00:01  |█ | 40kB 36.2MB/s eta 0:00:01  |█▎ | 51kB 39.9MB/s eta 0:00:01  |█▋ | 61kB 43.3MB/s eta 0:00:01  |█▉ | 71kB 44.4MB/s eta 0:00:01  |██ | 81kB 45.9MB/s eta 0:00:01  |██▍ | 92kB 47.8MB/s eta 0:00:01  |██▋ | 102kB 49.1MB/s eta 0:00:01  |██▉ | 112kB 49.1MB/s eta 0:00:01  |███▏ | 122kB 49.1MB/s eta 0:00:01  |███▍ | 133kB 49.1MB/s eta 0:00:01  |███▊ | 143kB 49.1MB/s eta 0:00:01  |████ | 153kB 49.1MB/s eta 0:00:01  |████▏ | 163kB 49.1MB/s eta 0:00:01  |████▌ | 174kB 49.1MB/s eta 0:00:01  |████▊ | 184kB 49.1MB/s eta 0:00:01  |█████ | 194kB 49.1MB/s eta 0:00:01  |█████▎ | 204kB 49.1MB/s eta 0:00:01  |█████▌ | 215kB 49.1MB/s eta 0:00:01  |█████▊ | 225kB 49.1MB/s eta 0:00:01  |██████ | 235kB 49.1MB/s eta 0:00:01  |██████▎ | 245kB 49.1MB/s eta 0:00:01  |██████▌ | 256kB 49.1MB/s eta 0:00:01  |██████▉ | 266kB 49.1MB/s eta 0:00:01  |███████ | 276kB 49.1MB/s eta 0:00:01  |███████▍ | 286kB 49.1MB/s eta 0:00:01  |███████▋ | 296kB 49.1MB/s eta 0:00:01  |███████▉ | 307kB 49.1MB/s eta 0:00:01  |████████▏ | 317kB 49.1MB/s eta 0:00:01  |████████▍ | 327kB 49.1MB/s eta 0:00:01  |████████▋ | 337kB 49.1MB/s eta 0:00:01  |█████████ | 348kB 49.1MB/s eta 0:00:01  |█████████▏ | 358kB 49.1MB/s eta 0:00:01  |█████████▍ | 368kB 49.1MB/s eta 0:00:01  |█████████▊ | 378kB 49.1MB/s eta 0:00:01  |██████████ | 389kB 49.1MB/s eta 0:00:01  |██████████▏ | 399kB 49.1MB/s eta 0:00:01  |██████████▌ | 409kB 49.1MB/s eta 0:00:01  |██████████▊ | 419kB 49.1MB/s eta 0:00:01  |███████████ | 430kB 49.1MB/s eta 0:00:01  |███████████▎ | 440kB 49.1MB/s eta 0:00:01  |███████████▌ | 450kB 49.1MB/s eta 0:00:01  |███████████▉ | 460kB 49.1MB/s eta 0:00:01  |████████████ | 471kB 49.1MB/s eta 0:00:01  |████████████▎ | 481kB 49.1MB/s eta 0:00:01  |████████████▋ | 491kB 49.1MB/s eta 0:00:01  |████████████▉ | 501kB 49.1MB/s eta 0:00:01  |█████████████ | 512kB 49.1MB/s eta 0:00:01  |█████████████▍ | 522kB 49.1MB/s eta 0:00:01  |█████████████▋ | 532kB 49.1MB/s eta 0:00:01  |█████████████▉ | 542kB 49.1MB/s eta 0:00:01  |██████████████▏ | 552kB 49.1MB/s eta 0:00:01  |██████████████▍ | 563kB 49.1MB/s eta 0:00:01  |██████████████▊ | 573kB 49.1MB/s eta 0:00:01  |███████████████ | 583kB 49.1MB/s eta 0:00:01  |███████████████▏ | 593kB 49.1MB/s eta 0:00:01  |███████████████▌ | 604kB 49.1MB/s eta 0:00:01  |███████████████▊ | 614kB 49.1MB/s eta 0:00:01  |████████████████ | 624kB 49.1MB/s eta 0:00:01  |████████████████▎ | 634kB 49.1MB/s eta 0:00:01  |████████████████▌ | 645kB 49.1MB/s eta 0:00:01  |████████████████▊ | 655kB 49.1MB/s eta 0:00:01  |█████████████████ | 665kB 49.1MB/s eta 0:00:01  |█████████████████▎ | 675kB 49.1MB/s eta 0:00:01  |█████████████████▌ | 686kB 49.1MB/s eta 0:00:01  |█████████████████▉ | 696kB 49.1MB/s eta 0:00:01  |██████████████████ | 706kB 49.1MB/s eta 0:00:01  |██████████████████▍ | 716kB 49.1MB/s eta 0:00:01  |██████████████████▋ | 727kB 49.1MB/s eta 0:00:01  |██████████████████▉ | 737kB 49.1MB/s eta 0:00:01  |███████████████████▏ | 747kB 49.1MB/s eta 0:00:01  |███████████████████▍ | 757kB 49.1MB/s eta 0:00:01  |███████████████████▋ | 768kB 49.1MB/s eta 0:00:01  |████████████████████ | 778kB 49.1MB/s eta 0:00:01  |████████████████████▏ | 788kB 49.1MB/s eta 0:00:01  |████████████████████▍ | 798kB 49.1MB/s eta 0:00:01  |████████████████████▊ | 808kB 49.1MB/s eta 0:00:01  |█████████████████████ | 819kB 49.1MB/s eta 0:00:01  |█████████████████████▏ | 829kB 49.1MB/s eta 0:00:01  |█████████████████████▌ | 839kB 49.1MB/s eta 0:00:01  |█████████████████████▊ | 849kB 49.1MB/s eta 0:00:01  |██████████████████████ | 860kB 49.1MB/s eta 0:00:01  |██████████████████████▎ | 870kB 49.1MB/s eta 0:00:01  |██████████████████████▌ | 880kB 49.1MB/s eta 0:00:01  |██████████████████████▉ | 890kB 49.1MB/s eta 0:00:01  |███████████████████████ | 901kB 49.1MB/s eta 0:00:01  |███████████████████████▎ | 911kB 49.1MB/s eta 0:00:01  |███████████████████████▋ | 921kB 49.1MB/s eta 0:00:01  |███████████████████████▉ | 931kB 49.1MB/s eta 0:00:01  |████████████████████████ | 942kB 49.1MB/s eta 0:00:01  |████████████████████████▍ | 952kB 49.1MB/s eta 0:00:01  |████████████████████████▋ | 962kB 49.1MB/s eta 0:00:01  |████████████████████████▉ | 972kB 49.1MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 49.1MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 49.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 49.1MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 49.1MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 49.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 49.1MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 49.1MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 49.1MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 49.1MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 49.1MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 49.1MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 49.1MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 49.1MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 49.1MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 49.1MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 49.1MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 49.1MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 49.1MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 49.1MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 49.1MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 49.1MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 49.1MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 49.1MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 49.1MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 49.1MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 49.1MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 49.1MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 49.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 12.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 76.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 104.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 116.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 154.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 129.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.342 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.895 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.896 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.896 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.897 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.897 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.897 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.898 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.898 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.898 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.898 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.898 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.899 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.899 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.899 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.900 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:08.943 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,903,241 bytes received 1,108 bytes 3,808,698.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,899,023 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/miniz/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zip files: miniz.c;miniz.h;examples/example1.c;examples/example2.c;examples/example3.c;examples/example4.c;examples/example5.c;examples/example6.c;ChangeLog.md;readme.md;LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/miniz/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/miniz -B/src/miniz/build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles /src/miniz/build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/miniz.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/create_zip.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Zipping to /src/miniz/build/miniz.zip. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/miniz.dir/amalgamation/miniz.c.o -MF CMakeFiles/miniz.dir/amalgamation/miniz.c.o.d -o CMakeFiles/miniz.dir/amalgamation/miniz.c.o -c /src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy_directory /src/miniz/examples /src/miniz/build/amalgamation/examples Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/ChangeLog.md /src/miniz/build/amalgamation/ChangeLog.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/readme.md /src/miniz/build/amalgamation/readme.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/LICENSE /src/miniz/build/amalgamation/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E tar cf /src/miniz/build/miniz-3.0.2.zip --format=zip -- miniz.c miniz.h examples/example1.c examples/example2.c examples/example3.c examples/example4.c examples/example5.c examples/example6.c ChangeLog.md readme.md LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target create_zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Linking C static library libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/miniz.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/miniz.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libminiz.a CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target miniz Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example1.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example2.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example4.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example3.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example5.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example6.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/checksum_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/flush_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress2_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/compress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/small_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/large_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/zip_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/add_in_place_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/example1.dir/examples/example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/example2.dir/examples/example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example1.dir/examples/example1.c.o -MF CMakeFiles/example1.dir/examples/example1.c.o.d -o CMakeFiles/example1.dir/examples/example1.c.o -c /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example2.dir/examples/example2.c.o -MF CMakeFiles/example2.dir/examples/example2.c.o.d -o CMakeFiles/example2.dir/examples/example2.c.o -c /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/example3.dir/examples/example3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/example4.dir/examples/example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/example5.dir/examples/example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example3.dir/examples/example3.c.o -MF CMakeFiles/example3.dir/examples/example3.c.o.d -o CMakeFiles/example3.dir/examples/example3.c.o -c /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example4.dir/examples/example4.c.o -MF CMakeFiles/example4.dir/examples/example4.c.o.d -o CMakeFiles/example4.dir/examples/example4.c.o -c /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/example6.dir/examples/example6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example5.dir/examples/example5.c.o -MF CMakeFiles/example5.dir/examples/example5.c.o.d -o CMakeFiles/example5.dir/examples/example5.c.o -c /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example6.dir/examples/example6.c.o -MF CMakeFiles/example6.dir/examples/example6.c.o.d -o CMakeFiles/example6.dir/examples/example6.c.o -c /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -c /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -c /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -c /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -c /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -c /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -MF CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -c /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -MF CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -c /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -c /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -c /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c :| 55: ^2 Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c:19:14: warning: mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | uint32_t crc = crc32(0L, NULL, 0); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:45:17: warning: declaration shadows a local variable [-Wshadow] Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | mz_uint ret = mz_zip_reader_get_filename(&zip, i, filename, filename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:18:9: note: previous declaration is here Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | int ret = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:45:17: warning: mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | mz_uint ret = mz_zip_reader_get_filename(&zip, i, filename, filename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:45:17: warning: unused variable 'ret' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 45 | mz_uint ret = mz_zip_reader_get_filename(&zip, i, filename, filename_max); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:51:17: warning: unused variable 'status' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 51 | mz_bool status = mz_zip_reader_file_stat(&zip, i, &file_stat) != 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:63:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 63 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:18:9: warning: mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 18 | int ret = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c:59:1: warning: unused label 'cleanup' [-Wunused-label] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | cleanup: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking C executable /src/miniz/bin/example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable /src/miniz/bin/add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example2.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/add_in_place_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C executable /src/miniz/bin/uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking C executable /src/miniz/bin/checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/checksum_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example2.dir/examples/example2.c.o -o /src/miniz/bin/example2 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -o /src/miniz/bin/add_in_place_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking C executable /src/miniz/bin/uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C executable /src/miniz/bin/example4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress2_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -o /src/miniz/bin/uncompress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -o /src/miniz/bin/checksum_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable /src/miniz/bin/small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example4.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/small_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -o /src/miniz/bin/uncompress2_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example4.dir/examples/example4.c.o -o /src/miniz/bin/example4 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable /src/miniz/bin/flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable /src/miniz/bin/example1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -o /src/miniz/bin/small_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/flush_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example1.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example1.dir/examples/example1.c.o -o /src/miniz/bin/example1 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -o /src/miniz/bin/flush_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 7 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable /src/miniz/bin/example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable /src/miniz/bin/compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example5.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/compress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable /src/miniz/bin/zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example5.dir/examples/example5.c.o -o /src/miniz/bin/example5 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -o /src/miniz/bin/compress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -o /src/miniz/bin/zip_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable /src/miniz/bin/large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/large_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable /src/miniz/bin/example3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -o /src/miniz/bin/large_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example3.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example3.dir/examples/example3.c.o -o /src/miniz/bin/example3 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable /src/miniz/bin/example6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example6.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example6.dir/examples/example6.c.o -o /src/miniz/bin/example6 libminiz.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example5 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example6 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakePresets.json (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ChangeLog.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Config.cmake.in (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amalgamate.sh (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: meson.build (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.h (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.pc.in (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_common.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_export.h (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.c (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.h (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.c (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.h (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.md (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.sh (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Logging next yaml tile to /src/fuzzerLogFile-0-aVELC0RMkg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Logging next yaml tile to /src/fuzzerLogFile-0-zjcES8h4Hp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Logging next yaml tile to /src/fuzzerLogFile-0-HlF08XaQqs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Logging next yaml tile to /src/fuzzerLogFile-0-VrqmE9C8wt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Logging next yaml tile to /src/fuzzerLogFile-0-qRH1iv2SCU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Logging next yaml tile to /src/fuzzerLogFile-0-KhqKH7iH3E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Logging next yaml tile to /src/fuzzerLogFile-0-PVT8M9OAOg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Logging next yaml tile to /src/fuzzerLogFile-0-OLU0oUgjEZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Logging next yaml tile to /src/fuzzerLogFile-0-qAVB7ZqD9p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Logging next yaml tile to /src/fuzzerLogFile-0-dzn7Pe7G56.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Logging next yaml tile to /src/fuzzerLogFile-0-NqoT8wPiwK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Logging next yaml tile to /src/fuzzerLogFile-0-LIxChTYPub.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Logging next yaml tile to /src/fuzzerLogFile-0-3GsQxI4Nb3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Logging next yaml tile to /src/fuzzerLogFile-0-gl29mG1M6o.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Logging next yaml tile to /src/fuzzerLogFile-0-uen7YHLy7j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Logging next yaml tile to /src/fuzzerLogFile-0-TNPKf1ivCC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-67PLu1BLC3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Logging next yaml tile to /src/fuzzerLogFile-0-wPpKhX9SYd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data' and '/src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data' and '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gl29mG1M6o.data' and '/src/inspector/fuzzerLogFile-0-gl29mG1M6o.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data' and '/src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data' and '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data' and '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data' and '/src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data' and '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data' and '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data' and '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data' and '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data' and '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data' and '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data' and '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data' and '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data' and '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data' and '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.yaml' and '/src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.yaml' and '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.yaml' and '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.yaml' and '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data.yaml' and '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.yaml' and '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.yaml' and '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.yaml' and '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.yaml' and '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gl29mG1M6o.data.yaml' and '/src/inspector/fuzzerLogFile-0-gl29mG1M6o.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.yaml' and '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.yaml' and '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.189 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/small_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/large_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.238 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TNPKf1ivCC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.285 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dzn7Pe7G56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.513 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gl29mG1M6o Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.559 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LIxChTYPub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.605 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uen7YHLy7j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.650 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-67PLu1BLC3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.695 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NqoT8wPiwK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.740 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3GsQxI4Nb3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.784 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wPpKhX9SYd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.785 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TNPKf1ivCC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dzn7Pe7G56'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gl29mG1M6o'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LIxChTYPub'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uen7YHLy7j'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-67PLu1BLC3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NqoT8wPiwK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3GsQxI4Nb3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wPpKhX9SYd'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:38.789 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.024 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.025 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gl29mG1M6o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.056 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LIxChTYPub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.605 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.605 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.607 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.607 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.608 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.610 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.610 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gl29mG1M6o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.618 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.618 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LIxChTYPub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.674 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.674 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uen7YHLy7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-67PLu1BLC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.797 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.797 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:39.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.233 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.234 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.274 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.274 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.292 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.293 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uen7YHLy7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.297 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.297 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-67PLu1BLC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.301 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HlF08XaQqs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.347 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.349 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.349 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.382 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.396 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aVELC0RMkg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.427 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.461 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.461 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.851 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HlF08XaQqs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.944 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aVELC0RMkg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.973 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.973 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.004 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.004 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.027 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.027 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.032 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.032 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.992 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.993 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.993 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TNPKf1ivCC.data with fuzzerLogFile-0-TNPKf1ivCC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.993 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gl29mG1M6o.data with fuzzerLogFile-0-gl29mG1M6o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.993 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dzn7Pe7G56.data with fuzzerLogFile-0-dzn7Pe7G56.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.993 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LIxChTYPub.data with fuzzerLogFile-0-LIxChTYPub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.993 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uen7YHLy7j.data with fuzzerLogFile-0-uen7YHLy7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.994 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-67PLu1BLC3.data with fuzzerLogFile-0-67PLu1BLC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.994 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NqoT8wPiwK.data with fuzzerLogFile-0-NqoT8wPiwK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.994 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wPpKhX9SYd.data with fuzzerLogFile-0-wPpKhX9SYd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.994 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3GsQxI4Nb3.data with fuzzerLogFile-0-3GsQxI4Nb3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.994 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.994 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.009 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.012 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.013 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.013 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.014 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.015 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.015 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.015 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.016 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.016 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.017 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.018 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.018 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.019 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.019 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.019 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.020 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.021 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.021 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.021 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.022 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.022 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.024 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.023 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.024 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.024 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.024 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.024 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.026 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.026 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.028 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.028 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.028 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.029 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.030 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.030 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.031 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.031 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.032 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.032 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.033 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.033 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.034 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.035 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.036 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.036 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.037 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.038 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.040 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.040 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.040 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.040 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.042 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.044 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.044 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.044 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.044 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.045 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.051 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.051 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.051 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.051 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.052 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.076 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.077 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.077 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.077 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.077 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.095 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.099 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.099 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.100 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.102 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.110 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.111 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.111 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.111 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.111 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.116 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.117 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.117 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.117 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.118 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.126 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.130 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.130 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.131 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.132 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.166 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.166 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.167 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.167 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.167 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.176 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.180 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.180 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.180 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.182 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.189 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.189 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.189 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.189 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.190 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.402 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.406 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.406 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.406 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.408 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.438 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.442 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.443 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.443 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.445 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.481 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.487 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.487 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.490 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.490 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.502 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.507 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.507 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.507 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.509 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.509 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.559 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.560 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.560 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.560 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.560 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.600 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.604 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.605 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.605 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.607 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.610 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.619 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.619 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.619 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.619 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.620 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.621 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.622 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.622 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.622 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.623 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.623 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.623 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.623 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.623 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.624 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.689 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.690 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.690 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.690 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.691 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.712 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.713 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.713 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.713 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.714 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.833 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.833 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.833 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.833 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.834 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.993 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.993 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.993 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.993 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.994 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.033 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.033 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.034 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.034 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.034 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.115 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.651 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.652 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.652 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.652 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.653 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.724 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.726 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.763 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.763 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.817 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.817 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.817 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.869 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.870 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.871 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.872 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.926 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.927 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.985 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.046 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.048 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.049 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.106 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.110 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/add_in_place_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.171 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.176 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.176 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.231 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/miniz/tests/zip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.292 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/miniz/tests/flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.302 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.352 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/miniz/tests/uncompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.412 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.424 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/miniz/tests/checksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.474 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.494 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.545 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.559 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/miniz/tests/small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.613 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.629 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/miniz/tests/large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.683 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/miniz/tests/uncompress2_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.752 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/miniz/tests/compress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.826 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.849 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.849 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20241120/miniz/tests/add_in_place_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.911 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.991 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.991 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.991 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.992 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.995 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.997 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.003 INFO html_report - create_all_function_table: Assembled a total of 171 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.003 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.032 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.032 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.032 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.032 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.032 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.032 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.619 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.914 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.914 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.968 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.968 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.126 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.126 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.127 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.128 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.128 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 57 -- : 57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.128 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.128 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.176 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.176 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (42 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.230 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.315 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.315 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.317 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.318 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.318 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.318 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.318 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.333 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.333 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.383 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.669 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.669 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.671 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.672 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.672 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.672 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.672 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.729 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.730 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.792 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.792 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.887 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.888 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.890 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.890 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.890 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 78 -- : 78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.890 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.891 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.951 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.951 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.003 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.003 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.096 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.099 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.099 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.099 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 76 -- : 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.099 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.100 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.157 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.158 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (54 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.212 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.304 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.307 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.308 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.415 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.415 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.496 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.605 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.605 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.608 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.608 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.609 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.609 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.609 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.609 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.625 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.625 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.676 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.676 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.763 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.766 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.766 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.766 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.829 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.829 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.895 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.896 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.999 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.003 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.003 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.003 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 57 -- : 57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.003 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.054 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.054 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (42 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.112 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.113 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.204 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.205 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.208 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.208 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.208 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.208 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.235 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.235 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.285 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.285 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.376 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.376 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.379 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.379 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.379 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.402 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.402 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.450 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.537 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.541 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.542 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.542 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.542 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.600 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.600 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.654 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.654 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.751 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.754 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.754 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.754 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.754 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 78 -- : 78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.755 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.755 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.817 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.817 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.879 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.978 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.978 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.982 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.983 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.983 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.983 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.044 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.044 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.105 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.106 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.203 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.207 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.207 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.208 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.234 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.234 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.284 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.284 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.374 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.374 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.374 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.374 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.374 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.374 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.375 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.378 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.378 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.378 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 76 -- : 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.379 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.438 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.438 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (54 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.502 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.502 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.599 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.599 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.603 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.604 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.604 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.604 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.605 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.933 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.933 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:51.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:51.022 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:51.139 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:51.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:51.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:51.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:51.143 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:51.144 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:51.144 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.884 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.885 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.886 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.886 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:56.852 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:56.852 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:56.881 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:56.881 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:56.881 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.888 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.888 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.920 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.921 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.921 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_from_zip_reader', 'mz_zip_writer_add_file'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.929 INFO html_report - create_all_function_table: Assembled a total of 171 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.933 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.973 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.973 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.974 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.974 INFO engine_input - analysis_func: Generating input for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.976 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.977 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.977 INFO engine_input - analysis_func: Generating input for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_optimize_huffman_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.979 INFO engine_input - analysis_func: Generating input for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.981 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.982 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_extract_archive_file_to_heap_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.984 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.985 INFO engine_input - analysis_func: Generating input for miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_clear_last_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_extract_file_to_mem_no_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_locate_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.987 INFO engine_input - analysis_func: Generating input for miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.988 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.990 INFO engine_input - analysis_func: Generating input for miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.991 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.993 INFO engine_input - analysis_func: Generating input for miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.995 INFO engine_input - analysis_func: Generating input for miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.997 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:59.999 INFO engine_input - analysis_func: Generating input for miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.001 INFO engine_input - analysis_func: Generating input for miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.003 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.003 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.003 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.004 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.004 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.072 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.072 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.072 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.072 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.073 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.073 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.074 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.074 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.074 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.075 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.075 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.076 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.077 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.077 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.078 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.078 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.078 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.079 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.079 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.080 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.080 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.080 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.088 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20241120/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.091 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.097 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.103 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.109 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.115 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.121 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.127 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.133 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.139 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.145 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.151 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.157 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.163 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.169 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.175 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.181 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.187 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.193 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:00.198 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:04.300 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:05.055 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:05.055 INFO debug_info - create_friendly_debug_types: Have to create for 12139 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:05.099 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:05.117 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:05.136 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:05.390 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:05.982 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.c ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/utime.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.979 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.979 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.980 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.980 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.981 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.982 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.982 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.983 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.983 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.983 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.983 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.984 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.984 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.984 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.985 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.985 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.985 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.986 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.986 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.986 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.986 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.987 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:06.987 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:07.544 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:07.600 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:07.600 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3GsQxI4Nb3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3GsQxI4Nb3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3GsQxI4Nb3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67PLu1BLC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67PLu1BLC3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67PLu1BLC3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67PLu1BLC3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67PLu1BLC3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67PLu1BLC3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HlF08XaQqs.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HlF08XaQqs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HlF08XaQqs.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HlF08XaQqs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HlF08XaQqs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HlF08XaQqs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KhqKH7iH3E.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KhqKH7iH3E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KhqKH7iH3E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LIxChTYPub.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LIxChTYPub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LIxChTYPub.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LIxChTYPub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LIxChTYPub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LIxChTYPub.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NqoT8wPiwK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NqoT8wPiwK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NqoT8wPiwK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLU0oUgjEZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLU0oUgjEZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OLU0oUgjEZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVT8M9OAOg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVT8M9OAOg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVT8M9OAOg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TNPKf1ivCC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TNPKf1ivCC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TNPKf1ivCC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VrqmE9C8wt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VrqmE9C8wt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VrqmE9C8wt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aVELC0RMkg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aVELC0RMkg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aVELC0RMkg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aVELC0RMkg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aVELC0RMkg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aVELC0RMkg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzn7Pe7G56.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzn7Pe7G56.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dzn7Pe7G56.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gl29mG1M6o.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gl29mG1M6o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gl29mG1M6o.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gl29mG1M6o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gl29mG1M6o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gl29mG1M6o.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAVB7ZqD9p.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAVB7ZqD9p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qAVB7ZqD9p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRH1iv2SCU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRH1iv2SCU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qRH1iv2SCU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uen7YHLy7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uen7YHLy7j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uen7YHLy7j.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uen7YHLy7j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uen7YHLy7j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uen7YHLy7j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wPpKhX9SYd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wPpKhX9SYd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wPpKhX9SYd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zjcES8h4Hp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zjcES8h4Hp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zjcES8h4Hp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 55,368,016 bytes received 4,763 bytes 36,915,186.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 57,231,402 speedup is 1.03 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 0.0 B/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 0.0 B/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 0.0 B/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/283 files][ 0.0 B/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TNPKf1ivCC.data [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 0.0 B/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/283 files][378.0 KiB/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/283 files][378.0 KiB/ 54.6 MiB] 0% Done / [1/283 files][378.0 KiB/ 54.6 MiB] 0% Done / [1/283 files][378.0 KiB/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/283 files][378.0 KiB/ 54.6 MiB] 0% Done / [2/283 files][378.0 KiB/ 54.6 MiB] 0% Done / [3/283 files][378.0 KiB/ 54.6 MiB] 0% Done / [4/283 files][378.0 KiB/ 54.6 MiB] 0% Done / [5/283 files][378.0 KiB/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/283 files][378.0 KiB/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [5/283 files][378.0 KiB/ 54.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/283 files][834.5 KiB/ 54.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/283 files][834.5 KiB/ 54.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrqmE9C8wt.data [Content-Type=application/octet-stream]... Step #8: / [5/283 files][ 1.1 MiB/ 54.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/283 files][ 1.1 MiB/ 54.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/283 files][ 1.3 MiB/ 54.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gl29mG1M6o.data [Content-Type=application/octet-stream]... Step #8: / [5/283 files][ 1.3 MiB/ 54.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/283 files][ 2.1 MiB/ 54.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done / [6/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done / [7/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [7/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done / [8/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done / [9/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzn7Pe7G56.data [Content-Type=application/octet-stream]... Step #8: / [9/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HlF08XaQqs.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/283 files][ 2.3 MiB/ 54.6 MiB] 4% Done / [10/283 files][ 2.4 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/283 files][ 2.4 MiB/ 54.6 MiB] 4% Done / [11/283 files][ 2.4 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: / [11/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVT8M9OAOg.data [Content-Type=application/octet-stream]... Step #8: / [11/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIxChTYPub.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done - - [11/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [11/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done - [12/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [12/283 files][ 2.6 MiB/ 54.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/283 files][ 3.0 MiB/ 54.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [12/283 files][ 3.0 MiB/ 54.6 MiB] 5% Done - [12/283 files][ 3.0 MiB/ 54.6 MiB] 5% Done - [13/283 files][ 3.0 MiB/ 54.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/283 files][ 3.0 MiB/ 54.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/283 files][ 3.0 MiB/ 54.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [13/283 files][ 3.0 MiB/ 54.6 MiB] 5% Done - [14/283 files][ 3.0 MiB/ 54.6 MiB] 5% Done - [15/283 files][ 3.0 MiB/ 54.6 MiB] 5% Done - [16/283 files][ 3.1 MiB/ 54.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/283 files][ 3.1 MiB/ 54.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [16/283 files][ 3.1 MiB/ 54.6 MiB] 5% Done - [17/283 files][ 3.1 MiB/ 54.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [17/283 files][ 3.6 MiB/ 54.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/283 files][ 4.1 MiB/ 54.6 MiB] 7% Done - [18/283 files][ 4.3 MiB/ 54.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 4.3 MiB/ 54.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [18/283 files][ 4.3 MiB/ 54.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 4.3 MiB/ 54.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [18/283 files][ 4.3 MiB/ 54.6 MiB] 7% Done - [19/283 files][ 4.5 MiB/ 54.6 MiB] 8% Done - [20/283 files][ 4.5 MiB/ 54.6 MiB] 8% Done - [21/283 files][ 4.5 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/283 files][ 4.5 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/283 files][ 4.5 MiB/ 54.6 MiB] 8% Done - [22/283 files][ 4.5 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/283 files][ 4.5 MiB/ 54.6 MiB] 8% Done - [23/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done - [24/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done - [25/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KhqKH7iH3E.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done - [26/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done - [27/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done - [27/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zjcES8h4Hp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [27/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done - [27/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done - [28/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [28/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [28/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done - [29/283 files][ 4.8 MiB/ 54.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [29/283 files][ 5.1 MiB/ 54.6 MiB] 9% Done - [29/283 files][ 5.3 MiB/ 54.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/283 files][ 5.8 MiB/ 54.6 MiB] 10% Done - [29/283 files][ 5.8 MiB/ 54.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/283 files][ 5.8 MiB/ 54.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [29/283 files][ 5.8 MiB/ 54.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [29/283 files][ 5.8 MiB/ 54.6 MiB] 10% Done - [30/283 files][ 5.8 MiB/ 54.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67PLu1BLC3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/283 files][ 5.8 MiB/ 54.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVELC0RMkg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/283 files][ 5.8 MiB/ 54.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [30/283 files][ 5.9 MiB/ 54.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done - [31/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIxChTYPub.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [31/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done - [31/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [31/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done - [32/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done - [33/283 files][ 6.2 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [33/283 files][ 6.3 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [34/283 files][ 6.3 MiB/ 54.6 MiB] 11% Done - [34/283 files][ 6.3 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/283 files][ 6.3 MiB/ 54.6 MiB] 11% Done - [35/283 files][ 6.3 MiB/ 54.6 MiB] 11% Done - [36/283 files][ 6.3 MiB/ 54.6 MiB] 11% Done - [36/283 files][ 6.3 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [36/283 files][ 6.4 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/283 files][ 6.4 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uen7YHLy7j.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/283 files][ 6.4 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/283 files][ 6.4 MiB/ 54.6 MiB] 11% Done - [36/283 files][ 6.4 MiB/ 54.6 MiB] 11% Done - [37/283 files][ 6.4 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uen7YHLy7j.data [Content-Type=application/octet-stream]... Step #8: - [37/283 files][ 6.5 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [37/283 files][ 6.5 MiB/ 54.6 MiB] 11% Done - [38/283 files][ 6.5 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [38/283 files][ 6.5 MiB/ 54.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/283 files][ 6.6 MiB/ 54.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [38/283 files][ 6.6 MiB/ 54.6 MiB] 12% Done - [38/283 files][ 6.6 MiB/ 54.6 MiB] 12% Done - [39/283 files][ 6.6 MiB/ 54.6 MiB] 12% Done - [40/283 files][ 6.6 MiB/ 54.6 MiB] 12% Done - [41/283 files][ 6.6 MiB/ 54.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [41/283 files][ 6.7 MiB/ 54.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/283 files][ 6.7 MiB/ 54.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [41/283 files][ 7.2 MiB/ 54.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [41/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67PLu1BLC3.data [Content-Type=application/octet-stream]... Step #8: - [41/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [41/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [41/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRH1iv2SCU.data [Content-Type=application/octet-stream]... Step #8: - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [42/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [43/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [43/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [44/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [44/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [44/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [45/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [45/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [45/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [45/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [45/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [46/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [46/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zjcES8h4Hp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [46/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [46/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [46/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [46/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [46/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gl29mG1M6o.data.yaml [Content-Type=application/octet-stream]... Step #8: - [46/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [47/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.yaml [Content-Type=application/octet-stream]... Step #8: - [47/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [48/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [49/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done - [49/283 files][ 7.7 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HlF08XaQqs.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NqoT8wPiwK.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [49/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done - [49/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done - [49/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [49/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NqoT8wPiwK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [50/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67PLu1BLC3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [51/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [52/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done - [52/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done - [52/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done - [52/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done - [52/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done - [52/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done - [53/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done - [54/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 7.8 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OLU0oUgjEZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HlF08XaQqs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVELC0RMkg.data [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done - [54/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done - [55/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uen7YHLy7j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPpKhX9SYd.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wPpKhX9SYd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [56/283 files][ 7.9 MiB/ 54.6 MiB] 14% Done - [56/283 files][ 8.0 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [56/283 files][ 8.0 MiB/ 54.6 MiB] 14% Done \ \ [56/283 files][ 8.0 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVELC0RMkg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [56/283 files][ 8.1 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TNPKf1ivCC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3GsQxI4Nb3.data [Content-Type=application/octet-stream]... Step #8: \ [56/283 files][ 8.1 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gl29mG1M6o.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIxChTYPub.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KhqKH7iH3E.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/283 files][ 8.1 MiB/ 54.6 MiB] 14% Done \ [56/283 files][ 8.1 MiB/ 54.6 MiB] 14% Done \ [56/283 files][ 8.1 MiB/ 54.6 MiB] 14% Done \ [56/283 files][ 8.1 MiB/ 54.6 MiB] 14% Done \ [56/283 files][ 8.1 MiB/ 54.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [56/283 files][ 8.4 MiB/ 54.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [56/283 files][ 8.4 MiB/ 54.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [56/283 files][ 8.5 MiB/ 54.6 MiB] 15% Done \ [57/283 files][ 8.5 MiB/ 54.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVT8M9OAOg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [57/283 files][ 8.5 MiB/ 54.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qAVB7ZqD9p.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/283 files][ 9.4 MiB/ 54.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qRH1iv2SCU.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/283 files][ 9.6 MiB/ 54.6 MiB] 17% Done \ [58/283 files][ 9.6 MiB/ 54.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VrqmE9C8wt.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [58/283 files][ 9.6 MiB/ 54.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dzn7Pe7G56.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/283 files][ 9.6 MiB/ 54.6 MiB] 17% Done \ [58/283 files][ 9.6 MiB/ 54.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.c [Content-Type=text/x-csrc]... Step #8: \ [58/283 files][ 9.6 MiB/ 54.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/283 files][ 9.6 MiB/ 54.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.h [Content-Type=text/x-chdr]... Step #8: \ [58/283 files][ 9.7 MiB/ 54.6 MiB] 17% Done \ [59/283 files][ 9.9 MiB/ 54.6 MiB] 18% Done \ [60/283 files][ 9.9 MiB/ 54.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: \ [61/283 files][ 9.9 MiB/ 54.6 MiB] 18% Done \ [61/283 files][ 10.2 MiB/ 54.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [61/283 files][ 10.6 MiB/ 54.6 MiB] 19% Done \ [62/283 files][ 10.8 MiB/ 54.6 MiB] 19% Done \ [63/283 files][ 10.8 MiB/ 54.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [63/283 files][ 11.2 MiB/ 54.6 MiB] 20% Done \ [64/283 files][ 11.4 MiB/ 54.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [64/283 files][ 11.5 MiB/ 54.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/283 files][ 11.5 MiB/ 54.6 MiB] 21% Done \ [65/283 files][ 11.5 MiB/ 54.6 MiB] 21% Done \ [65/283 files][ 11.5 MiB/ 54.6 MiB] 21% Done \ [66/283 files][ 11.5 MiB/ 54.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [67/283 files][ 11.5 MiB/ 54.6 MiB] 21% Done \ [68/283 files][ 11.5 MiB/ 54.6 MiB] 21% Done \ [68/283 files][ 11.5 MiB/ 54.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 13.2 MiB/ 54.6 MiB] 24% Done \ [68/283 files][ 13.4 MiB/ 54.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 13.7 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [68/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [68/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [69/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [69/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [69/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [69/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [69/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [69/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [69/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [69/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [70/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [70/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [71/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [72/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [72/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done \ [72/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: \ [72/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [73/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: \ [73/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [74/283 files][ 13.8 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: \ [75/283 files][ 13.9 MiB/ 54.6 MiB] 25% Done \ [76/283 files][ 14.2 MiB/ 54.6 MiB] 25% Done \ [77/283 files][ 14.2 MiB/ 54.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [78/283 files][ 14.2 MiB/ 54.6 MiB] 25% Done \ [78/283 files][ 14.4 MiB/ 54.6 MiB] 26% Done \ [78/283 files][ 14.4 MiB/ 54.6 MiB] 26% Done \ [79/283 files][ 14.7 MiB/ 54.6 MiB] 26% Done \ [79/283 files][ 14.7 MiB/ 54.6 MiB] 26% Done \ [79/283 files][ 15.6 MiB/ 54.6 MiB] 28% Done \ [80/283 files][ 15.6 MiB/ 54.6 MiB] 28% Done \ [81/283 files][ 15.6 MiB/ 54.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [82/283 files][ 16.0 MiB/ 54.6 MiB] 29% Done \ [83/283 files][ 16.0 MiB/ 54.6 MiB] 29% Done \ [83/283 files][ 16.4 MiB/ 54.6 MiB] 30% Done \ [83/283 files][ 16.4 MiB/ 54.6 MiB] 30% Done \ [83/283 files][ 16.7 MiB/ 54.6 MiB] 30% Done \ [83/283 files][ 16.8 MiB/ 54.6 MiB] 30% Done \ [83/283 files][ 17.0 MiB/ 54.6 MiB] 31% Done \ [84/283 files][ 17.3 MiB/ 54.6 MiB] 31% Done \ [85/283 files][ 17.6 MiB/ 54.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [86/283 files][ 18.2 MiB/ 54.6 MiB] 33% Done \ [87/283 files][ 18.3 MiB/ 54.6 MiB] 33% Done \ [87/283 files][ 18.5 MiB/ 54.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [88/283 files][ 18.6 MiB/ 54.6 MiB] 34% Done \ [89/283 files][ 18.6 MiB/ 54.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [90/283 files][ 18.7 MiB/ 54.6 MiB] 34% Done \ [91/283 files][ 18.7 MiB/ 54.6 MiB] 34% Done \ [92/283 files][ 18.7 MiB/ 54.6 MiB] 34% Done \ [93/283 files][ 18.7 MiB/ 54.6 MiB] 34% Done \ [94/283 files][ 18.7 MiB/ 54.6 MiB] 34% Done \ [94/283 files][ 18.7 MiB/ 54.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: \ [95/283 files][ 19.1 MiB/ 54.6 MiB] 35% Done \ [95/283 files][ 19.1 MiB/ 54.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [96/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [96/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [97/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [98/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [99/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [100/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [101/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [102/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [102/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [103/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [104/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [105/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [106/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [107/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [108/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [108/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [109/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [110/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [111/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [111/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [112/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [113/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [114/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [115/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [116/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [117/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: \ [118/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [119/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [120/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [121/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [122/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [123/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [124/283 files][ 20.1 MiB/ 54.6 MiB] 36% Done \ [124/283 files][ 20.4 MiB/ 54.6 MiB] 37% Done \ [125/283 files][ 20.5 MiB/ 54.6 MiB] 37% Done \ [126/283 files][ 20.5 MiB/ 54.6 MiB] 37% Done \ [126/283 files][ 20.7 MiB/ 54.6 MiB] 37% Done \ [127/283 files][ 20.7 MiB/ 54.6 MiB] 37% Done \ [127/283 files][ 20.8 MiB/ 54.6 MiB] 38% Done \ [127/283 files][ 20.8 MiB/ 54.6 MiB] 38% Done \ [128/283 files][ 20.8 MiB/ 54.6 MiB] 38% Done \ [129/283 files][ 20.8 MiB/ 54.6 MiB] 38% Done \ [130/283 files][ 20.8 MiB/ 54.6 MiB] 38% Done \ [131/283 files][ 21.0 MiB/ 54.6 MiB] 38% Done \ [132/283 files][ 21.0 MiB/ 54.6 MiB] 38% Done \ [133/283 files][ 21.0 MiB/ 54.6 MiB] 38% Done \ [134/283 files][ 21.0 MiB/ 54.6 MiB] 38% Done \ [135/283 files][ 21.0 MiB/ 54.6 MiB] 38% Done \ [136/283 files][ 21.0 MiB/ 54.6 MiB] 38% Done \ [137/283 files][ 21.0 MiB/ 54.6 MiB] 38% Done \ [138/283 files][ 21.4 MiB/ 54.6 MiB] 39% Done \ [139/283 files][ 21.4 MiB/ 54.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [140/283 files][ 21.4 MiB/ 54.6 MiB] 39% Done \ [141/283 files][ 21.6 MiB/ 54.6 MiB] 39% Done \ [142/283 files][ 21.6 MiB/ 54.6 MiB] 39% Done \ [143/283 files][ 21.6 MiB/ 54.6 MiB] 39% Done \ [144/283 files][ 21.6 MiB/ 54.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [144/283 files][ 21.8 MiB/ 54.6 MiB] 39% Done \ [145/283 files][ 21.8 MiB/ 54.6 MiB] 39% Done | | [145/283 files][ 22.1 MiB/ 54.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [145/283 files][ 22.9 MiB/ 54.6 MiB] 41% Done | [146/283 files][ 22.9 MiB/ 54.6 MiB] 41% Done | [147/283 files][ 22.9 MiB/ 54.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [147/283 files][ 22.9 MiB/ 54.6 MiB] 41% Done | [148/283 files][ 23.0 MiB/ 54.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [149/283 files][ 23.0 MiB/ 54.6 MiB] 42% Done | [149/283 files][ 23.0 MiB/ 54.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [149/283 files][ 23.0 MiB/ 54.6 MiB] 42% Done | [150/283 files][ 23.0 MiB/ 54.6 MiB] 42% Done | [151/283 files][ 23.0 MiB/ 54.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [151/283 files][ 23.0 MiB/ 54.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [151/283 files][ 23.2 MiB/ 54.6 MiB] 42% Done | [152/283 files][ 23.4 MiB/ 54.6 MiB] 42% Done | [153/283 files][ 23.4 MiB/ 54.6 MiB] 42% Done | [154/283 files][ 23.4 MiB/ 54.6 MiB] 42% Done | [155/283 files][ 23.4 MiB/ 54.6 MiB] 42% Done | [156/283 files][ 23.4 MiB/ 54.6 MiB] 42% Done | [157/283 files][ 23.4 MiB/ 54.6 MiB] 42% Done | [158/283 files][ 24.2 MiB/ 54.6 MiB] 44% Done | [159/283 files][ 24.4 MiB/ 54.6 MiB] 44% Done | [160/283 files][ 24.4 MiB/ 54.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [160/283 files][ 24.4 MiB/ 54.6 MiB] 44% Done | [161/283 files][ 24.4 MiB/ 54.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [161/283 files][ 24.4 MiB/ 54.6 MiB] 44% Done | [162/283 files][ 24.4 MiB/ 54.6 MiB] 44% Done | [163/283 files][ 24.4 MiB/ 54.6 MiB] 44% Done | [164/283 files][ 24.4 MiB/ 54.6 MiB] 44% Done | [165/283 files][ 24.9 MiB/ 54.6 MiB] 45% Done | [166/283 files][ 25.1 MiB/ 54.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [166/283 files][ 28.0 MiB/ 54.6 MiB] 51% Done | [167/283 files][ 28.3 MiB/ 54.6 MiB] 51% Done | [168/283 files][ 28.5 MiB/ 54.6 MiB] 52% Done | [169/283 files][ 28.5 MiB/ 54.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]... Step #8: | [169/283 files][ 31.4 MiB/ 54.6 MiB] 57% Done | [170/283 files][ 32.1 MiB/ 54.6 MiB] 58% Done | [171/283 files][ 32.4 MiB/ 54.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]... Step #8: | [171/283 files][ 35.4 MiB/ 54.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.c [Content-Type=text/x-csrc]... Step #8: | [171/283 files][ 37.4 MiB/ 54.6 MiB] 68% Done | [172/283 files][ 38.2 MiB/ 54.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]... Step #8: | [173/283 files][ 38.2 MiB/ 54.6 MiB] 69% Done | [174/283 files][ 38.2 MiB/ 54.6 MiB] 69% Done | [175/283 files][ 38.2 MiB/ 54.6 MiB] 69% Done | [176/283 files][ 38.2 MiB/ 54.6 MiB] 69% Done | [176/283 files][ 38.2 MiB/ 54.6 MiB] 69% Done | [177/283 files][ 38.2 MiB/ 54.6 MiB] 69% Done | [178/283 files][ 38.5 MiB/ 54.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]... Step #8: | [179/283 files][ 38.5 MiB/ 54.6 MiB] 70% Done | [180/283 files][ 38.5 MiB/ 54.6 MiB] 70% Done | [181/283 files][ 39.3 MiB/ 54.6 MiB] 72% Done | [181/283 files][ 39.3 MiB/ 54.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]... Step #8: | [181/283 files][ 41.2 MiB/ 54.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.h [Content-Type=text/x-chdr]... Step #8: | [181/283 files][ 42.2 MiB/ 54.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]... Step #8: | [181/283 files][ 42.8 MiB/ 54.6 MiB] 78% Done | [182/283 files][ 43.8 MiB/ 54.6 MiB] 80% Done | [183/283 files][ 43.8 MiB/ 54.6 MiB] 80% Done | [184/283 files][ 43.8 MiB/ 54.6 MiB] 80% Done | [185/283 files][ 43.8 MiB/ 54.6 MiB] 80% Done | [186/283 files][ 43.8 MiB/ 54.6 MiB] 80% Done | [187/283 files][ 43.8 MiB/ 54.6 MiB] 80% Done | [188/283 files][ 43.8 MiB/ 54.6 MiB] 80% Done | [189/283 files][ 43.8 MiB/ 54.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_common.h [Content-Type=text/x-chdr]... Step #8: | [190/283 files][ 44.1 MiB/ 54.6 MiB] 80% Done | [191/283 files][ 44.5 MiB/ 54.6 MiB] 81% Done | [192/283 files][ 44.5 MiB/ 54.6 MiB] 81% Done | [193/283 files][ 44.8 MiB/ 54.6 MiB] 82% Done | [193/283 files][ 45.0 MiB/ 54.6 MiB] 82% Done | [194/283 files][ 46.1 MiB/ 54.6 MiB] 84% Done | [195/283 files][ 46.6 MiB/ 54.6 MiB] 85% Done | [196/283 files][ 46.9 MiB/ 54.6 MiB] 85% Done | [197/283 files][ 47.6 MiB/ 54.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: | [197/283 files][ 47.7 MiB/ 54.6 MiB] 87% Done | [197/283 files][ 47.7 MiB/ 54.6 MiB] 87% Done | [198/283 files][ 47.7 MiB/ 54.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: | [198/283 files][ 47.7 MiB/ 54.6 MiB] 87% Done | [199/283 files][ 47.7 MiB/ 54.6 MiB] 87% Done | [200/283 files][ 47.7 MiB/ 54.6 MiB] 87% Done | [201/283 files][ 47.7 MiB/ 54.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: | [202/283 files][ 47.7 MiB/ 54.6 MiB] 87% Done | [202/283 files][ 48.0 MiB/ 54.6 MiB] 87% Done | [203/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done | [204/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: | [204/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done | [205/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done | [206/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: | [206/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done | [207/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: | [207/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done | [208/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done | [209/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: | [209/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done | [210/283 files][ 48.2 MiB/ 54.6 MiB] 88% Done | [211/283 files][ 48.3 MiB/ 54.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: | [211/283 files][ 48.5 MiB/ 54.6 MiB] 88% Done | [212/283 files][ 48.5 MiB/ 54.6 MiB] 88% Done | [213/283 files][ 48.5 MiB/ 54.6 MiB] 88% Done | [214/283 files][ 48.5 MiB/ 54.6 MiB] 88% Done | [215/283 files][ 48.6 MiB/ 54.6 MiB] 88% Done | [216/283 files][ 48.6 MiB/ 54.6 MiB] 88% Done | [217/283 files][ 48.6 MiB/ 54.6 MiB] 88% Done | [218/283 files][ 48.6 MiB/ 54.6 MiB] 88% Done | [219/283 files][ 48.6 MiB/ 54.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: | [219/283 files][ 48.6 MiB/ 54.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: | [219/283 files][ 48.6 MiB/ 54.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: | [219/283 files][ 48.8 MiB/ 54.6 MiB] 89% Done | [220/283 files][ 48.8 MiB/ 54.6 MiB] 89% Done | [221/283 files][ 48.8 MiB/ 54.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: | [221/283 files][ 49.1 MiB/ 54.6 MiB] 89% Done | [222/283 files][ 49.1 MiB/ 54.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: | [222/283 files][ 49.1 MiB/ 54.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: | [222/283 files][ 49.2 MiB/ 54.6 MiB] 90% Done | [223/283 files][ 49.2 MiB/ 54.6 MiB] 90% Done | [224/283 files][ 49.2 MiB/ 54.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [224/283 files][ 49.2 MiB/ 54.6 MiB] 90% Done | [225/283 files][ 50.1 MiB/ 54.6 MiB] 91% Done / / [226/283 files][ 50.1 MiB/ 54.6 MiB] 91% Done / [227/283 files][ 50.1 MiB/ 54.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: / [227/283 files][ 50.1 MiB/ 54.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [228/283 files][ 50.1 MiB/ 54.6 MiB] 91% Done / [228/283 files][ 50.1 MiB/ 54.6 MiB] 91% Done / [229/283 files][ 50.1 MiB/ 54.6 MiB] 91% Done / [230/283 files][ 50.1 MiB/ 54.6 MiB] 91% Done / [231/283 files][ 51.1 MiB/ 54.6 MiB] 93% Done / [232/283 files][ 51.1 MiB/ 54.6 MiB] 93% Done / [233/283 files][ 51.5 MiB/ 54.6 MiB] 94% Done / [234/283 files][ 51.5 MiB/ 54.6 MiB] 94% Done / [235/283 files][ 51.6 MiB/ 54.6 MiB] 94% Done / [236/283 files][ 51.6 MiB/ 54.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [236/283 files][ 51.6 MiB/ 54.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [236/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done / [237/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done / [238/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [238/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done / [239/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [240/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done / [241/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done / [242/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done / [243/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done / [243/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [243/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done / [244/283 files][ 52.0 MiB/ 54.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [244/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [244/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done / [245/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done / [246/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [247/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done / [247/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done / [248/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [248/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done / [249/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done / [250/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done / [251/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done / [252/283 files][ 53.0 MiB/ 54.6 MiB] 97% Done / [253/283 files][ 53.2 MiB/ 54.6 MiB] 97% Done / [254/283 files][ 53.3 MiB/ 54.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [254/283 files][ 53.3 MiB/ 54.6 MiB] 97% Done / [255/283 files][ 53.3 MiB/ 54.6 MiB] 97% Done / [256/283 files][ 53.3 MiB/ 54.6 MiB] 97% Done / [257/283 files][ 53.3 MiB/ 54.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: / [257/283 files][ 53.3 MiB/ 54.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]... Step #8: / [257/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [257/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: / [257/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done / [258/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: / [258/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: / [258/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.h [Content-Type=text/x-chdr]... Step #8: / [258/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done / [259/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: / [259/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done / [260/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done / [261/283 files][ 53.6 MiB/ 54.6 MiB] 98% Done / [262/283 files][ 54.1 MiB/ 54.6 MiB] 99% Done / [263/283 files][ 54.1 MiB/ 54.6 MiB] 99% Done / [264/283 files][ 54.2 MiB/ 54.6 MiB] 99% Done / [265/283 files][ 54.2 MiB/ 54.6 MiB] 99% Done / [266/283 files][ 54.2 MiB/ 54.6 MiB] 99% Done / [267/283 files][ 54.2 MiB/ 54.6 MiB] 99% Done / [268/283 files][ 54.2 MiB/ 54.6 MiB] 99% Done / [269/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [270/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [271/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [272/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [273/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [274/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [275/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [276/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [277/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [278/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [279/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [280/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [281/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [282/283 files][ 54.6 MiB/ 54.6 MiB] 99% Done / [283/283 files][ 54.6 MiB/ 54.6 MiB] 100% Done Step #8: Operation completed over 283 objects/54.6 MiB. Finished Step #8 PUSH DONE