starting build "49cc534a-101a-4fa7-939c-fd843d4fe753"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 27a60affb188: Pulling fs layer
Step #0: fe996ae7dc59: Pulling fs layer
Step #0: 1fb60f76380f: Pulling fs layer
Step #0: ceacc69a5eb6: Pulling fs layer
Step #0: 56df53c7e92f: Pulling fs layer
Step #0: 5b0678c590a1: Pulling fs layer
Step #0: 643b93c5a493: Pulling fs layer
Step #0: 3a053ccbe2fc: Pulling fs layer
Step #0: 75399c9193ed: Pulling fs layer
Step #0: 73b63ae67252: Pulling fs layer
Step #0: 958e446b901c: Pulling fs layer
Step #0: 596eac7a3fb3: Pulling fs layer
Step #0: 3f5cabb069a2: Pulling fs layer
Step #0: 82db9b94cb83: Pulling fs layer
Step #0: c75b5213d1e6: Pulling fs layer
Step #0: ceacc69a5eb6: Waiting
Step #0: 09665408fcc1: Pulling fs layer
Step #0: 5b0678c590a1: Waiting
Step #0: 512c6bb36969: Pulling fs layer
Step #0: b8df1e8c820b: Pulling fs layer
Step #0: 552a7107d98a: Pulling fs layer
Step #0: 56df53c7e92f: Waiting
Step #0: 643b93c5a493: Waiting
Step #0: eb6497a150eb: Pulling fs layer
Step #0: 4e0ebe252713: Pulling fs layer
Step #0: 3a053ccbe2fc: Waiting
Step #0: a210141399dc: Pulling fs layer
Step #0: 49e603669c49: Pulling fs layer
Step #0: fd39327fd459: Pulling fs layer
Step #0: 75399c9193ed: Waiting
Step #0: 73b63ae67252: Waiting
Step #0: 471f435a1c08: Pulling fs layer
Step #0: 958e446b901c: Waiting
Step #0: 596eac7a3fb3: Waiting
Step #0: 82db9b94cb83: Waiting
Step #0: eb6497a150eb: Waiting
Step #0: 49e603669c49: Waiting
Step #0: 3f5cabb069a2: Waiting
Step #0: 09665408fcc1: Waiting
Step #0: 512c6bb36969: Waiting
Step #0: 471f435a1c08: Waiting
Step #0: 552a7107d98a: Waiting
Step #0: a210141399dc: Waiting
Step #0: c75b5213d1e6: Waiting
Step #0: 4e0ebe252713: Waiting
Step #0: fd39327fd459: Waiting
Step #0: 1fb60f76380f: Waiting
Step #0: fe996ae7dc59: Verifying Checksum
Step #0: fe996ae7dc59: Download complete
Step #0: b549f31133a9: Download complete
Step #0: 1fb60f76380f: Download complete
Step #0: 56df53c7e92f: Download complete
Step #0: ceacc69a5eb6: Verifying Checksum
Step #0: ceacc69a5eb6: Download complete
Step #0: 643b93c5a493: Verifying Checksum
Step #0: 643b93c5a493: Download complete
Step #0: 5b0678c590a1: Verifying Checksum
Step #0: 5b0678c590a1: Download complete
Step #0: 75399c9193ed: Download complete
Step #0: 27a60affb188: Verifying Checksum
Step #0: 27a60affb188: Download complete
Step #0: 73b63ae67252: Verifying Checksum
Step #0: 73b63ae67252: Download complete
Step #0: 958e446b901c: Verifying Checksum
Step #0: 958e446b901c: Download complete
Step #0: 3f5cabb069a2: Verifying Checksum
Step #0: 3f5cabb069a2: Download complete
Step #0: 3a053ccbe2fc: Verifying Checksum
Step #0: 3a053ccbe2fc: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 82db9b94cb83: Verifying Checksum
Step #0: 82db9b94cb83: Download complete
Step #0: c75b5213d1e6: Verifying Checksum
Step #0: c75b5213d1e6: Download complete
Step #0: 512c6bb36969: Download complete
Step #0: 596eac7a3fb3: Verifying Checksum
Step #0: 596eac7a3fb3: Download complete
Step #0: 09665408fcc1: Verifying Checksum
Step #0: 09665408fcc1: Download complete
Step #0: 552a7107d98a: Verifying Checksum
Step #0: 552a7107d98a: Download complete
Step #0: eb6497a150eb: Verifying Checksum
Step #0: eb6497a150eb: Download complete
Step #0: 4e0ebe252713: Verifying Checksum
Step #0: 4e0ebe252713: Download complete
Step #0: a210141399dc: Verifying Checksum
Step #0: a210141399dc: Download complete
Step #0: fd39327fd459: Download complete
Step #0: 49e603669c49: Verifying Checksum
Step #0: 49e603669c49: Download complete
Step #0: b8df1e8c820b: Verifying Checksum
Step #0: b8df1e8c820b: Download complete
Step #0: 471f435a1c08: Download complete
Step #0: 27a60affb188: Pull complete
Step #0: fe996ae7dc59: Pull complete
Step #0: 1fb60f76380f: Pull complete
Step #0: ceacc69a5eb6: Pull complete
Step #0: 56df53c7e92f: Pull complete
Step #0: 5b0678c590a1: Pull complete
Step #0: 643b93c5a493: Pull complete
Step #0: 3a053ccbe2fc: Pull complete
Step #0: 75399c9193ed: Pull complete
Step #0: 73b63ae67252: Pull complete
Step #0: 958e446b901c: Pull complete
Step #0: 596eac7a3fb3: Pull complete
Step #0: 3f5cabb069a2: Pull complete
Step #0: 82db9b94cb83: Pull complete
Step #0: c75b5213d1e6: Pull complete
Step #0: 09665408fcc1: Pull complete
Step #0: 512c6bb36969: Pull complete
Step #0: b8df1e8c820b: Pull complete
Step #0: 552a7107d98a: Pull complete
Step #0: eb6497a150eb: Pull complete
Step #0: 4e0ebe252713: Pull complete
Step #0: a210141399dc: Pull complete
Step #0: 49e603669c49: Pull complete
Step #0: fd39327fd459: Pull complete
Step #0: 471f435a1c08: Pull complete
Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1:
Step #1: ***** NOTICE *****
Step #1:
Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #1: platforms, can be found at
Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #1:
Step #1: Suggested alternative images include:
Step #1:
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #1:
Step #1: Please note that the `gsutil` entrypoint must be specified when using these
Step #1: images.
Step #1:
Step #1: ***** END OF NOTICE *****
Step #1:
Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250221/add_in_place_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250221/checksum_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250221/flush_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250221/compress_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250221/large_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250221/small_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
/ [1/9 files][502.4 KiB/ 2.3 MiB] 21% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250221/uncompress2_fuzzer.covreport...
Step #1: / [1/9 files][502.4 KiB/ 2.3 MiB] 21% Done
/ [2/9 files][509.9 KiB/ 2.3 MiB] 21% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250221/uncompress_fuzzer.covreport...
Step #1: / [2/9 files][509.9 KiB/ 2.3 MiB] 21% Done
/ [3/9 files][663.6 KiB/ 2.3 MiB] 28% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250221/zip_fuzzer.covreport...
Step #1: / [3/9 files][663.6 KiB/ 2.3 MiB] 28% Done
/ [4/9 files][993.8 KiB/ 2.3 MiB] 42% Done
/ [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done
/ [6/9 files][ 1.5 MiB/ 2.3 MiB] 64% Done
/ [7/9 files][ 1.8 MiB/ 2.3 MiB] 78% Done
/ [8/9 files][ 2.0 MiB/ 2.3 MiB] 86% Done
/ [9/9 files][ 2.3 MiB/ 2.3 MiB] 100% Done
Step #1: Operation completed over 9 objects/2.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2364
Step #2: -rw-r--r-- 1 root root 514404 Feb 21 10:12 add_in_place_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 7733 Feb 21 10:12 checksum_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 157339 Feb 21 10:12 flush_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 338207 Feb 21 10:12 large_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 344114 Feb 21 10:12 small_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 185005 Feb 21 10:12 uncompress2_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 340821 Feb 21 10:12 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 185680 Feb 21 10:12 uncompress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 325744 Feb 21 10:12 zip_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 27a60affb188: Already exists
Step #4: fe996ae7dc59: Already exists
Step #4: 87e0e48e0cd6: Pulling fs layer
Step #4: f835b9e0cf1c: Pulling fs layer
Step #4: af789c137254: Pulling fs layer
Step #4: aff0ac00717e: Pulling fs layer
Step #4: 3b1039f9896d: Pulling fs layer
Step #4: 03589768b946: Pulling fs layer
Step #4: 476467ef4fc6: Pulling fs layer
Step #4: 3c766dd49ffb: Pulling fs layer
Step #4: cfbfe91f834e: Pulling fs layer
Step #4: 0b187dafa8d3: Pulling fs layer
Step #4: 345ac71c4767: Pulling fs layer
Step #4: 7eadecc7791c: Pulling fs layer
Step #4: dde9b3807101: Pulling fs layer
Step #4: aa322f9d5179: Pulling fs layer
Step #4: ed7ec7eeb8fb: Pulling fs layer
Step #4: fcd3b4f5fe45: Pulling fs layer
Step #4: 88e3f27d7c68: Pulling fs layer
Step #4: 84249ace8dd9: Pulling fs layer
Step #4: b48628b9660b: Pulling fs layer
Step #4: 560589aab225: Pulling fs layer
Step #4: 8049d1ac7afb: Pulling fs layer
Step #4: 9ca13435c3d5: Pulling fs layer
Step #4: bdf125cfc8ec: Pulling fs layer
Step #4: 479b0a7911fe: Pulling fs layer
Step #4: b33bd0575475: Pulling fs layer
Step #4: 58dcb60388c1: Pulling fs layer
Step #4: b8e63fb00ce7: Pulling fs layer
Step #4: d8ea79b21b9a: Pulling fs layer
Step #4: 74524f23875e: Pulling fs layer
Step #4: 3b1039f9896d: Waiting
Step #4: 8a3a946d5a7c: Pulling fs layer
Step #4: 0b187dafa8d3: Waiting
Step #4: 8328a6d3718e: Pulling fs layer
Step #4: ed7ec7eeb8fb: Waiting
Step #4: fcd3b4f5fe45: Waiting
Step #4: 03589768b946: Waiting
Step #4: 88e3f27d7c68: Waiting
Step #4: 476467ef4fc6: Waiting
Step #4: 84249ace8dd9: Waiting
Step #4: 3c766dd49ffb: Waiting
Step #4: b48628b9660b: Waiting
Step #4: cfbfe91f834e: Waiting
Step #4: 560589aab225: Waiting
Step #4: 345ac71c4767: Waiting
Step #4: 8049d1ac7afb: Waiting
Step #4: 9ca13435c3d5: Waiting
Step #4: 7eadecc7791c: Waiting
Step #4: d8ea79b21b9a: Waiting
Step #4: 8328a6d3718e: Waiting
Step #4: dde9b3807101: Waiting
Step #4: bdf125cfc8ec: Waiting
Step #4: aa322f9d5179: Waiting
Step #4: 479b0a7911fe: Waiting
Step #4: 58dcb60388c1: Waiting
Step #4: b8e63fb00ce7: Waiting
Step #4: 74524f23875e: Waiting
Step #4: aff0ac00717e: Waiting
Step #4: 8a3a946d5a7c: Waiting
Step #4: af789c137254: Verifying Checksum
Step #4: af789c137254: Download complete
Step #4: f835b9e0cf1c: Verifying Checksum
Step #4: f835b9e0cf1c: Download complete
Step #4: 87e0e48e0cd6: Verifying Checksum
Step #4: 87e0e48e0cd6: Download complete
Step #4: 3b1039f9896d: Download complete
Step #4: 03589768b946: Verifying Checksum
Step #4: 03589768b946: Download complete
Step #4: 3c766dd49ffb: Verifying Checksum
Step #4: 3c766dd49ffb: Download complete
Step #4: cfbfe91f834e: Verifying Checksum
Step #4: cfbfe91f834e: Download complete
Step #4: 0b187dafa8d3: Verifying Checksum
Step #4: 0b187dafa8d3: Download complete
Step #4: 345ac71c4767: Verifying Checksum
Step #4: 345ac71c4767: Download complete
Step #4: 87e0e48e0cd6: Pull complete
Step #4: 476467ef4fc6: Verifying Checksum
Step #4: 476467ef4fc6: Download complete
Step #4: 7eadecc7791c: Download complete
Step #4: dde9b3807101: Verifying Checksum
Step #4: dde9b3807101: Download complete
Step #4: aa322f9d5179: Verifying Checksum
Step #4: aa322f9d5179: Download complete
Step #4: f835b9e0cf1c: Pull complete
Step #4: ed7ec7eeb8fb: Verifying Checksum
Step #4: ed7ec7eeb8fb: Download complete
Step #4: af789c137254: Pull complete
Step #4: fcd3b4f5fe45: Download complete
Step #4: 88e3f27d7c68: Verifying Checksum
Step #4: 88e3f27d7c68: Download complete
Step #4: 84249ace8dd9: Verifying Checksum
Step #4: 84249ace8dd9: Download complete
Step #4: b48628b9660b: Download complete
Step #4: 560589aab225: Verifying Checksum
Step #4: 560589aab225: Download complete
Step #4: aff0ac00717e: Verifying Checksum
Step #4: aff0ac00717e: Download complete
Step #4: 8049d1ac7afb: Download complete
Step #4: bdf125cfc8ec: Verifying Checksum
Step #4: bdf125cfc8ec: Download complete
Step #4: 479b0a7911fe: Verifying Checksum
Step #4: 479b0a7911fe: Download complete
Step #4: 9ca13435c3d5: Download complete
Step #4: b33bd0575475: Verifying Checksum
Step #4: b33bd0575475: Download complete
Step #4: d8ea79b21b9a: Download complete
Step #4: 58dcb60388c1: Verifying Checksum
Step #4: 58dcb60388c1: Download complete
Step #4: b8e63fb00ce7: Verifying Checksum
Step #4: b8e63fb00ce7: Download complete
Step #4: 74524f23875e: Verifying Checksum
Step #4: 74524f23875e: Download complete
Step #4: 8a3a946d5a7c: Verifying Checksum
Step #4: 8a3a946d5a7c: Download complete
Step #4: 8328a6d3718e: Download complete
Step #4: aff0ac00717e: Pull complete
Step #4: 3b1039f9896d: Pull complete
Step #4: 03589768b946: Pull complete
Step #4: 476467ef4fc6: Pull complete
Step #4: 3c766dd49ffb: Pull complete
Step #4: cfbfe91f834e: Pull complete
Step #4: 0b187dafa8d3: Pull complete
Step #4: 345ac71c4767: Pull complete
Step #4: 7eadecc7791c: Pull complete
Step #4: dde9b3807101: Pull complete
Step #4: aa322f9d5179: Pull complete
Step #4: ed7ec7eeb8fb: Pull complete
Step #4: fcd3b4f5fe45: Pull complete
Step #4: 88e3f27d7c68: Pull complete
Step #4: 84249ace8dd9: Pull complete
Step #4: b48628b9660b: Pull complete
Step #4: 560589aab225: Pull complete
Step #4: 8049d1ac7afb: Pull complete
Step #4: 9ca13435c3d5: Pull complete
Step #4: bdf125cfc8ec: Pull complete
Step #4: 479b0a7911fe: Pull complete
Step #4: b33bd0575475: Pull complete
Step #4: 58dcb60388c1: Pull complete
Step #4: b8e63fb00ce7: Pull complete
Step #4: d8ea79b21b9a: Pull complete
Step #4: 74524f23875e: Pull complete
Step #4: 8a3a946d5a7c: Pull complete
Step #4: 8328a6d3718e: Pull complete
Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> fec8bbbf3c13
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake
Step #4: ---> Running in c0c2a1605717
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB]
Step #4: Fetched 7693 kB in 2s (3889 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 1s (24.2 MB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #4: Removing intermediate container c0c2a1605717
Step #4: ---> a854d344e5d5
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/richgel999/miniz.git
Step #4: ---> Running in 0b3695a6108e
Step #4: [91mCloning into 'miniz'...
Step #4: [0mRemoving intermediate container 0b3695a6108e
Step #4: ---> 61d4e2ee061e
Step #4: Step 4/5 : WORKDIR miniz
Step #4: ---> Running in 396b3f524c2e
Step #4: Removing intermediate container 396b3f524c2e
Step #4: ---> d682ee97bcd0
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 255041006a3a
Step #4: Successfully built 255041006a3a
Step #4: Successfully tagged gcr.io/oss-fuzz/miniz:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/miniz
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileQeepnO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/miniz/.git
Step #5 - "srcmap": + GIT_DIR=/src/miniz
Step #5 - "srcmap": + cd /src/miniz
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/richgel999/miniz.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=0c30a001bc3c70770a8742ff00899e662f040c75
Step #5 - "srcmap": + jq_inplace /tmp/fileQeepnO '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "0c30a001bc3c70770a8742ff00899e662f040c75" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file2fnSrc
Step #5 - "srcmap": + cat /tmp/fileQeepnO
Step #5 - "srcmap": + jq '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "0c30a001bc3c70770a8742ff00899e662f040c75" }'
Step #5 - "srcmap": + mv /tmp/file2fnSrc /tmp/fileQeepnO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileQeepnO
Step #5 - "srcmap": + rm /tmp/fileQeepnO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/miniz": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/richgel999/miniz.git",
Step #5 - "srcmap": "rev": "0c30a001bc3c70770a8742ff00899e662f040c75"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 29%
Reading package lists... 29%
Reading package lists... 30%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 53%
Reading package lists... 53%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 5500 B/118 kB 5%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [Working]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 838 B/1552 B 54%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 4096 B/155 kB 3%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
92% [8 libyaml-dev 11.6 kB/58.2 kB 20%]
100% [Working]
Fetched 624 kB in 0s (2124 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20227 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m21.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m103.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m104.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m134.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m98.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m159.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m136.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/miniz
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m98.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m131.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m41.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m140.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m31.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m133.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m159.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.4/12.4 MB[0m [31m154.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m89.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m140.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m146.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m32.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m164.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m68.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=90fa19c1c56cf05216345a054adc05c0c01019783a7b286a7c79d69277e668d4
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-faewesfm/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/miniz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.163 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.768 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.768 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.768 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.769 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.769 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.769 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.770 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.770 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.771 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.771 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.771 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.771 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.772 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.772 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.772 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:58.812 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.084 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.095 INFO oss_fuzz - analyse_folder: Found 26 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.096 INFO oss_fuzz - process_c_project: Going C route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.096 INFO oss_fuzz - process_c_project: Found 26 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.096 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.096 INFO datatypes - __init__: Processing /src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int16_t mz_int16;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t mz_uint32;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t mz_int64;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mz_bool;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mz_dummy_time_t_tag
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint32 m_dummy1;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint32 m_dummy2;
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_dummy_time_t;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t mz_uint;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t mz_uint16;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t mz_uint64;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char mz_uint8;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.105 INFO datatypes - __init__: Processing /src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mz_bool (*tdefl_put_buf_func_ptr)(const void *pBuf, int len, void *pUser);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": TDEFL_NO_FLUSH = 0,
Step #6 - "compile-libfuzzer-introspector-x86_64": TDEFL_SYNC_FLUSH = 2,
Step #6 - "compile-libfuzzer-introspector-x86_64": TDEFL_FULL_FLUSH = 3,
Step #6 - "compile-libfuzzer-introspector-x86_64": TDEFL_FINISH = 4
Step #6 - "compile-libfuzzer-introspector-x86_64": } tdefl_flush;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": tdefl_put_buf_func_ptr m_pPut_buf_func;
Step #6 - "compile-libfuzzer-introspector-x86_64": void *m_pPut_buf_user;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint m_flags, m_max_probes[2];
Step #6 - "compile-libfuzzer-introspector-x86_64": int m_greedy_parsing;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint m_adler32, m_lookahead_pos, m_lookahead_size, m_dict_size;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint8 *m_pLZ_code_buf, *m_pLZ_flags, *m_pOutput_buf, *m_pOutput_buf_end;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint m_num_flags_left, m_total_lz_bytes, m_lz_code_buf_dict_pos, m_bits_in, m_bit_buffer;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint m_saved_match_dist, m_saved_match_len, m_saved_lit, m_output_flush_ofs, m_output_flush_remaining, m_finished, m_block_index, m_wants_to_finish;
Step #6 - "compile-libfuzzer-introspector-x86_64": tdefl_status m_prev_return_status;
Step #6 - "compile-libfuzzer-introspector-x86_64": const void *m_pIn_buf;
Step #6 - "compile-libfuzzer-introspector-x86_64": void *m_pOut_buf;
Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *m_pIn_buf_size, *m_pOut_buf_size;
Step #6 - "compile-libfuzzer-introspector-x86_64": tdefl_flush m_flush;
Step #6 - "compile-libfuzzer-introspector-x86_64": const mz_uint8 *m_pSrc;
Step #6 - "compile-libfuzzer-introspector-x86_64": size_t m_src_buf_left, m_out_buf_ofs;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint8 m_dict[TDEFL_LZ_DICT_SIZE + TDEFL_MAX_MATCH_LEN - 1];
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_huff_count[TDEFL_MAX_HUFF_TABLES][TDEFL_MAX_HUFF_SYMBOLS];
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_huff_codes[TDEFL_MAX_HUFF_TABLES][TDEFL_MAX_HUFF_SYMBOLS];
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint8 m_huff_code_sizes[TDEFL_MAX_HUFF_TABLES][TDEFL_MAX_HUFF_SYMBOLS];
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint8 m_lz_code_buf[TDEFL_LZ_CODE_BUF_SIZE];
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_next[TDEFL_LZ_DICT_SIZE];
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_hash[TDEFL_LZ_HASH_SIZE];
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint8 m_output_buf[TDEFL_OUT_BUF_SIZE];
Step #6 - "compile-libfuzzer-introspector-x86_64": } tdefl_compressor;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": TDEFL_STATUS_BAD_PARAM = -2,
Step #6 - "compile-libfuzzer-introspector-x86_64": TDEFL_STATUS_PUT_BUF_FAILED = -1,
Step #6 - "compile-libfuzzer-introspector-x86_64": TDEFL_STATUS_OKAY = 0,
Step #6 - "compile-libfuzzer-introspector-x86_64": TDEFL_STATUS_DONE = 1
Step #6 - "compile-libfuzzer-introspector-x86_64": } tdefl_status;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.113 INFO datatypes - __init__: Processing /src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.128 INFO datatypes - __init__: Processing /src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char mz_validate_uint16[sizeof(mz_uint16) == 2 ? 1 : -1];
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char mz_validate_uint32[sizeof(mz_uint32) == 4 ? 1 : -1];
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": tinfl_decompressor m_decomp;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint m_dict_ofs, m_dict_avail, m_first_call, m_has_flushed;
Step #6 - "compile-libfuzzer-introspector-x86_64": int m_window_bits;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint8 m_dict[TINFL_LZ_DICT_SIZE];
Step #6 - "compile-libfuzzer-introspector-x86_64": tinfl_status m_last_status;
Step #6 - "compile-libfuzzer-introspector-x86_64": } inflate_state;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char mz_validate_uint64[sizeof(mz_uint64) == 8 ? 1 : -1];
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.143 INFO datatypes - __init__: Processing /src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*free_func)(void *opaque, void *address);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*alloc_func)(void *opaque, size_t items, size_t size);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*mz_alloc_func)(void *opaque, size_t items, size_t size);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Byte Bytef;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *voidp;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*mz_free_func)(void *opaque, void *address);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uInt uIntf;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *const voidpc;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*mz_realloc_func)(void *opaque, void *address, size_t items, size_t size);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long mz_ulong;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mz_stream_s
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *next_in; /* pointer to next byte to read */
Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int avail_in; /* number of bytes available at next_in */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_ulong total_in; /* total number of bytes consumed so far */
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *next_out; /* pointer to next byte to write */
Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int avail_out; /* number of bytes that can be written to next_out */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_ulong total_out; /* total number of bytes produced so far */
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": char *msg; /* error msg (unused) */
Step #6 - "compile-libfuzzer-introspector-x86_64": struct mz_internal_state *state; /* internal state, allocated by zalloc/zfree */
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_alloc_func zalloc; /* optional heap allocation function (defaults to malloc) */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_free_func zfree; /* optional heap free function (defaults to free) */
Step #6 - "compile-libfuzzer-introspector-x86_64": void *opaque; /* heap alloc function user pointer */
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": int data_type; /* data_type (unused) */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_ulong adler; /* adler32 of the source or uncompressed data */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_ulong reserved; /* not used */
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_stream;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char Byte;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char charf;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *voidpf;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mz_stream *mz_streamp;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uInt;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mz_ulong uLong;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int intf;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uLong uLongf;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.153 INFO datatypes - __init__: Processing /src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_key, m_sym_index;
Step #6 - "compile-libfuzzer-introspector-x86_64": } tdefl_sym_freq;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": size_t m_size, m_capacity;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint8 *m_pBuf;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_bool m_expandable;
Step #6 - "compile-libfuzzer-introspector-x86_64": } tdefl_output_buffer;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.189 INFO datatypes - __init__: Processing /src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*tinfl_put_buf_func_ptr)(const void *pBuf, int len, void *pUser);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mz_uint32 tinfl_bit_buf_t;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mz_uint64 tinfl_bit_buf_t;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tinfl_decompressor_tag tinfl_decompressor;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": /* This flags indicates the inflator needs 1 or more input bytes to make forward progress, but the caller is indicating that no more are available. The compressed data */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* is probably corrupted. If you call the inflator again with more bytes it'll try to continue processing the input but this is a BAD sign (either the data is corrupted or you called it incorrectly). */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* If you call it again with no input you'll just get TINFL_STATUS_FAILED_CANNOT_MAKE_PROGRESS again. */
Step #6 - "compile-libfuzzer-introspector-x86_64": TINFL_STATUS_FAILED_CANNOT_MAKE_PROGRESS = -4,
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* This flag indicates that one or more of the input parameters was obviously bogus. (You can try calling it again, but if you get this error the calling code is wrong.) */
Step #6 - "compile-libfuzzer-introspector-x86_64": TINFL_STATUS_BAD_PARAM = -3,
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* This flags indicate the inflator is finished but the adler32 check of the uncompressed data didn't match. If you call it again it'll return TINFL_STATUS_DONE. */
Step #6 - "compile-libfuzzer-introspector-x86_64": TINFL_STATUS_ADLER32_MISMATCH = -2,
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* This flags indicate the inflator has somehow failed (bad code, corrupted input, etc.). If you call it again without resetting via tinfl_init() it it'll just keep on returning the same status failure code. */
Step #6 - "compile-libfuzzer-introspector-x86_64": TINFL_STATUS_FAILED = -1,
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Any status code less than TINFL_STATUS_DONE must indicate a failure. */
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* This flag indicates the inflator has returned every byte of uncompressed data that it can, has consumed every byte that it needed, has successfully reached the end of the deflate stream, and */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* if zlib headers and adler32 checking enabled that it has successfully checked the uncompressed data's adler32. If you call it again you'll just get TINFL_STATUS_DONE over and over again. */
Step #6 - "compile-libfuzzer-introspector-x86_64": TINFL_STATUS_DONE = 0,
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* This flag indicates the inflator MUST have more input data (even 1 byte) before it can make any more forward progress, or you need to clear the TINFL_FLAG_HAS_MORE_INPUT */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* flag on the next call if you don't have any more source data. If the source data was somehow corrupted it's also possible (but unlikely) for the inflator to keep on demanding input to */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* proceed, so be sure to properly set the TINFL_FLAG_HAS_MORE_INPUT flag. */
Step #6 - "compile-libfuzzer-introspector-x86_64": TINFL_STATUS_NEEDS_MORE_INPUT = 1,
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* This flag indicates the inflator definitely has 1 or more bytes of uncompressed data available, but it cannot write this data into the output buffer. */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Note if the source compressed data was corrupted it's possible for the inflator to return a lot of uncompressed data to the caller. I've been assuming you know how much uncompressed data to expect */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* (either exact or worst case) and will stop calling the inflator and fail after receiving too much. In pure streaming scenarios where you have no idea how many bytes to expect this may not be possible */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* so I may need to add some code to address this. */
Step #6 - "compile-libfuzzer-introspector-x86_64": TINFL_STATUS_HAS_MORE_OUTPUT = 2
Step #6 - "compile-libfuzzer-introspector-x86_64": } tinfl_status;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.196 INFO datatypes - __init__: Processing /src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": void *m_p;
Step #6 - "compile-libfuzzer-introspector-x86_64": size_t m_size, m_capacity;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint m_element_size;
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_zip_array;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_zip_archive *m_pZip;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 m_cur_archive_file_ofs;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 m_comp_size;
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_zip_writer_add_state;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.265 INFO datatypes - __init__: Processing /src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mz_bool (*mz_file_needs_keepalive)(void *pOpaque);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*mz_file_read_func)(void *pOpaque, mz_uint64 file_ofs, void *pBuf, size_t n);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mz_zip_internal_state_tag mz_zip_internal_state;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_CASE_SENSITIVE = 0x0100,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_IGNORE_PATH = 0x0200,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_COMPRESSED_DATA = 0x0400,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_DO_NOT_SORT_CENTRAL_DIRECTORY = 0x0800,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_VALIDATE_LOCATE_FILE_FLAG = 0x1000, /* if enabled, mz_zip_reader_locate_file() will be called on each file as its validated to ensure the func finds the file in the central dir (intended for testing) */
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_VALIDATE_HEADERS_ONLY = 0x2000, /* validate the local headers, but don't decompress the entire file and check the crc32 */
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_WRITE_ZIP64 = 0x4000, /* always use the zip64 file format, instead of the original zip file format with automatic switch to zip64. Use as flags parameter with mz_zip_writer_init*_v2 */
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_WRITE_ALLOW_READING = 0x8000,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_ASCII_FILENAME = 0x10000,
Step #6 - "compile-libfuzzer-introspector-x86_64": /*After adding a compressed file, seek back
Step #6 - "compile-libfuzzer-introspector-x86_64": to local file header and set the correct sizes*/
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_WRITE_HEADER_SET_SIZE = 0x20000,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FLAG_READ_ALLOW_WRITING = 0x40000
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_zip_flags;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_NO_ERROR = 0,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_UNDEFINED_ERROR,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_TOO_MANY_FILES,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FILE_TOO_LARGE,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_UNSUPPORTED_METHOD,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_UNSUPPORTED_ENCRYPTION,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_UNSUPPORTED_FEATURE,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FAILED_FINDING_CENTRAL_DIR,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_NOT_AN_ARCHIVE,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_INVALID_HEADER_OR_CORRUPTED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_UNSUPPORTED_MULTIDISK,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_DECOMPRESSION_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_COMPRESSION_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_UNEXPECTED_DECOMPRESSED_SIZE,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_CRC_CHECK_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_UNSUPPORTED_CDIR_SIZE,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_ALLOC_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FILE_OPEN_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FILE_CREATE_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FILE_WRITE_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FILE_READ_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FILE_CLOSE_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FILE_SEEK_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FILE_STAT_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_INVALID_PARAMETER,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_INVALID_FILENAME,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_BUF_TOO_SMALL,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_INTERNAL_ERROR,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_FILE_NOT_FOUND,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_ARCHIVE_TOO_LARGE,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_VALIDATION_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_WRITE_CALLBACK_FAILED,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_TOTAL_ERRORS
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_zip_error;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_zip_archive *pZip;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint flags;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": int status;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 read_buf_size, read_buf_ofs, read_buf_avail, comp_remaining, out_buf_ofs, cur_file_ofs;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_zip_archive_file_stat file_stat;
Step #6 - "compile-libfuzzer-introspector-x86_64": void *pRead_buf;
Step #6 - "compile-libfuzzer-introspector-x86_64": void *pWrite_buf;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": size_t out_blk_remain;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": tinfl_decompressor inflator;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef MINIZ_DISABLE_ZIP_READER_CRC32_CHECKS
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint padding;
Step #6 - "compile-libfuzzer-introspector-x86_64": #else
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint file_crc32;
Step #6 - "compile-libfuzzer-introspector-x86_64": #endif
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_zip_reader_extract_iter_state;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *mz_zip_streaming_extract_state_ptr;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Central directory file index. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint32 m_file_index;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Byte offset of this entry in the archive's central directory. Note we currently only support up to UINT_MAX or less bytes in the central dir. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 m_central_dir_ofs;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* These fields are copied directly from the zip's central dir. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_version_made_by;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_version_needed;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_bit_flag;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_method;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* CRC-32 of uncompressed data. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint32 m_crc32;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* File's compressed size. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 m_comp_size;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* File's uncompressed size. Note, I've seen some old archives where directory entries had 512 bytes for their uncompressed sizes, but when you try to unpack them you actually get 0 bytes. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 m_uncomp_size;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Zip internal and external file attributes. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint16 m_internal_attr;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint32 m_external_attr;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Entry's local header file offset in bytes. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 m_local_header_ofs;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of comment in bytes. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint32 m_comment_size;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* MZ_TRUE if the entry appears to be a directory. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_bool m_is_directory;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* MZ_TRUE if the entry uses encryption/strong encryption (which miniz_zip doesn't support) */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_bool m_is_encrypted;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* MZ_TRUE if the file is not encrypted, a patch file, and if it uses a compression method we support. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_bool m_is_supported;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Filename. If string ends in '/' it's a subdirectory entry. */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Guaranteed to be zero terminated, may be truncated to fit. */
Step #6 - "compile-libfuzzer-introspector-x86_64": char m_filename[MZ_ZIP_MAX_ARCHIVE_FILENAME_SIZE];
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Comment field. */
Step #6 - "compile-libfuzzer-introspector-x86_64": /* Guaranteed to be zero terminated, may be truncated to fit. */
Step #6 - "compile-libfuzzer-introspector-x86_64": char m_comment[MZ_ZIP_MAX_ARCHIVE_FILE_COMMENT_SIZE];
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": #ifdef MINIZ_NO_TIME
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_TIME_T m_padding;
Step #6 - "compile-libfuzzer-introspector-x86_64": #else
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_TIME_T m_time;
Step #6 - "compile-libfuzzer-introspector-x86_64": #endif
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_zip_archive_file_stat;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*mz_file_write_func)(void *pOpaque, mz_uint64 file_ofs, const void *pBuf, size_t n);
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_MODE_INVALID = 0,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_MODE_READING = 1,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_MODE_WRITING = 2,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_MODE_WRITING_HAS_BEEN_FINALIZED = 3
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_zip_mode;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_TYPE_INVALID = 0,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_TYPE_USER,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_TYPE_MEMORY,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_TYPE_HEAP,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_TYPE_FILE,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_TYPE_CFILE,
Step #6 - "compile-libfuzzer-introspector-x86_64": MZ_ZIP_TOTAL_TYPES
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_zip_type;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 m_archive_size;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 m_central_directory_file_ofs;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /* We only support up to UINT32_MAX files in zip64 mode. */
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint32 m_total_files;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_zip_mode m_zip_mode;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_zip_type m_zip_type;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_zip_error m_last_error;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_uint64 m_file_offset_alignment;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_alloc_func m_pAlloc;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_free_func m_pFree;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_realloc_func m_pRealloc;
Step #6 - "compile-libfuzzer-introspector-x86_64": void *m_pAlloc_opaque;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_file_read_func m_pRead;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_file_write_func m_pWrite;
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_file_needs_keepalive m_pNeeds_keepalive;
Step #6 - "compile-libfuzzer-introspector-x86_64": void *m_pIO_opaque;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_zip_internal_state *m_pState;
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": } mz_zip_archive;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.278 INFO datatypes - __init__: Processing /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.284 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.284 INFO datatypes - __init__: Processing /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.290 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.290 INFO datatypes - __init__: Processing /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.298 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.298 INFO datatypes - __init__: Processing /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.305 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.305 INFO datatypes - __init__: Processing /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.311 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.311 INFO datatypes - __init__: Processing /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.316 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.317 INFO datatypes - __init__: Processing /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.322 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.322 INFO datatypes - __init__: Processing /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.328 INFO datatypes - __init__: Processing /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.333 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.334 INFO datatypes - __init__: Processing /src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long timer_ticks;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.340 INFO datatypes - __init__: Processing /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.346 INFO frontend_c - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.346 INFO datatypes - __init__: Processing /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char uint8;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uint;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short uint16;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.354 INFO datatypes - __init__: Processing /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char uint8;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uint;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short uint16;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.363 INFO datatypes - __init__: Processing /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char uint8;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uint;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short uint16;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.369 INFO datatypes - __init__: Processing /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char uint8;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uint;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short uint16;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.376 INFO datatypes - __init__: Processing /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char uint8;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uint;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short uint16;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct
Step #6 - "compile-libfuzzer-introspector-x86_64": {
Step #6 - "compile-libfuzzer-introspector-x86_64": uint8 r, g, b;
Step #6 - "compile-libfuzzer-introspector-x86_64": } rgb_t;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.384 INFO datatypes - __init__: Processing /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char uint8;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uint;
Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short uint16;
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.392 INFO frontend_c - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.070 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:03.143 INFO frontend_c - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:05.760 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:06.370 INFO frontend_c - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:09.010 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:09.363 INFO frontend_c - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:12.021 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:12.359 INFO frontend_c - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:14.974 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:15.235 INFO frontend_c - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:17.881 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:17.962 INFO frontend_c - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:20.575 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:20.651 INFO frontend_c - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.285 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:23.304 INFO frontend_c - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:25.963 INFO oss_fuzz - process_c_project: Extracting calltree for /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.342 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.342 INFO data_loader - load_all_profiles: - found 9 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.369 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.370 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.370 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.376 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.380 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.380 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.622 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.623 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.623 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.625 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.627 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.628 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.648 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.648 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.656 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.893 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.900 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.909 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:26.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.039 INFO analysis - load_data_files: Found 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.040 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.040 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.055 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.057 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.059 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.060 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.061 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.061 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.061 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.063 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.063 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.063 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.063 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.064 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.065 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.065 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.065 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.065 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.065 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.066 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.066 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.067 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.067 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.067 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.067 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.067 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.068 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.068 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.068 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.069 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.070 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.070 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.070 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.070 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.070 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.071 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.071 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.071 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.072 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.072 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.073 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.073 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.073 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.073 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.073 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.075 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.076 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.076 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.076 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.077 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.078 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.078 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.078 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.078 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.079 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.079 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.080 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.080 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.682 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.682 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.682 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.683 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.683 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.684 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.685 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.685 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.685 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.685 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.687 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.687 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.688 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.688 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.688 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.688 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.690 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.690 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.690 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.691 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.695 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.695 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.695 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.695 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.696 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.698 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.698 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.698 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.698 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.698 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.699 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.699 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.699 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.699 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.699 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.699 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.704 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.704 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:27.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.033 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.033 INFO project_profile - __init__: Creating merged profile of 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.033 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.034 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.034 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.060 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.089 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.089 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.092 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/tests/flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.106 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/tests/uncompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.123 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.124 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/tests/uncompress2_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.143 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/tests/compress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.171 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.171 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/tests/zip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.215 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/tests/small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.238 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.241 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.242 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/tests/add_in_place_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.299 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/tests/large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.327 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/tests/checksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.331 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.347 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.347 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.347 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.347 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.353 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.355 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.367 INFO html_report - create_all_function_table: Assembled a total of 225 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.367 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.367 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.369 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.369 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 201 -- : 201
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.369 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:28.370 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.059 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.338 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.339 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (170 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.403 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.403 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.541 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.544 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.544 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.544 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 84 -- : 84
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.545 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.545 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.597 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.598 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (73 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.652 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.652 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.800 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.800 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.803 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.804 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.804 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 80 -- : 80
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.804 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.804 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.853 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.854 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (70 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.908 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:29.908 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.002 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.003 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.005 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.007 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.008 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 290 -- : 290
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.008 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.008 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.179 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (250 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.247 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.247 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.342 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.343 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.346 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.349 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.350 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 425 -- : 425
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.350 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.350 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.626 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (388 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.686 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.687 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.792 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.792 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.795 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.796 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.798 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.798 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 285 -- : 285
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.798 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.798 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.966 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:30.966 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (245 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.032 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.032 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.129 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.130 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.133 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.138 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.139 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 727 -- : 727
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.139 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.140 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.648 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.649 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (654 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.698 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.699 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.787 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.787 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.792 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.793 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.794 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.794 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.960 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:31.961 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (242 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.029 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.127 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.127 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.130 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.130 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.130 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.130 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.131 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.141 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.191 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.191 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.284 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.284 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.286 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.287 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.287 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.805 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.806 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.806 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.806 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.806 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:32.806 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.237 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.238 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.245 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.245 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.245 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.245 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.245 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.766 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.767 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.774 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.774 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.775 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.775 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.775 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_file', 'mz_zip_writer_add_from_zip_reader'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.789 INFO html_report - create_all_function_table: Assembled a total of 225 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.794 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.799 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.800 INFO engine_input - analysis_func: Generating input for tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.801 INFO engine_input - analysis_func: Generating input for tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.803 INFO engine_input - analysis_func: Generating input for tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.804 INFO engine_input - analysis_func: Generating input for tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.806 INFO engine_input - analysis_func: Generating input for tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.806 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.807 INFO engine_input - analysis_func: Generating input for tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.809 INFO engine_input - analysis_func: Generating input for tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.811 INFO engine_input - analysis_func: Generating input for tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.811 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.812 INFO engine_input - analysis_func: Generating input for tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.813 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.813 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.813 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.813 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.815 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.815 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:33.815 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.329 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.329 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.330 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.330 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.330 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.330 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.761 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.768 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.768 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.769 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.769 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:34.769 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.293 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.294 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.301 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.302 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 225 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.302 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.302 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.302 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_file', 'mz_zip_writer_add_from_zip_reader'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.302 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.302 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.302 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['mz_zip_writer_add_file', 'mz_zip_writer_add_from_zip_reader'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.303 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.309 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.309 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.350 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.360 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.361 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.361 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.367 INFO sinks_analyser - analysis_func: ['uncompress_fuzzer.c', 'add_in_place_fuzzer.c', 'flush_fuzzer.c', 'checksum_fuzzer.c', 'zip_fuzzer.c', 'large_fuzzer.c', 'uncompress2_fuzzer.c', 'compress_fuzzer.c', 'small_fuzzer.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.369 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.370 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.371 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.372 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.372 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.373 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.373 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.374 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.375 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.376 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.376 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.376 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.376 INFO annotated_cfg - analysis_func: Analysing: tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.379 INFO annotated_cfg - analysis_func: Analysing: tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.380 INFO annotated_cfg - analysis_func: Analysing: tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.381 INFO annotated_cfg - analysis_func: Analysing: tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.385 INFO annotated_cfg - analysis_func: Analysing: tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.389 INFO annotated_cfg - analysis_func: Analysing: tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.393 INFO annotated_cfg - analysis_func: Analysing: tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.401 INFO annotated_cfg - analysis_func: Analysing: tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.404 INFO annotated_cfg - analysis_func: Analysing: tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.409 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.409 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.409 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.409 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.409 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.410 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.646 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:35.654 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 11,903,445 bytes received 2,697 bytes 23,812,284.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 11,890,667 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/miniz/tests/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zip files: miniz.c;miniz.h;examples/example1.c;examples/example2.c;examples/example3.c;examples/example4.c;examples/example5.c;examples/example6.c;ChangeLog.md;readme.md;LICENSE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.7s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/miniz/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/miniz -B/src/miniz/build --check-build-system CMakeFiles/Makefile.cmake 0
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles /src/miniz/build//CMakeFiles/progress.marks
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/miniz.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/create_zip.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/miniz.dir/amalgamation/miniz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mZipping to /src/miniz/build/miniz.zip.[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/miniz.dir/amalgamation/miniz.c.o -MF CMakeFiles/miniz.dir/amalgamation/miniz.c.o.d -o CMakeFiles/miniz.dir/amalgamation/miniz.c.o -c /src/miniz/build/amalgamation/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy_directory /src/miniz/examples /src/miniz/build/amalgamation/examples
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/ChangeLog.md /src/miniz/build/amalgamation/ChangeLog.md
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/readme.md /src/miniz/build/amalgamation/readme.md
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/LICENSE /src/miniz/build/amalgamation/LICENSE
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E tar cf /src/miniz/build/miniz-3.0.2.zip --format=zip -- miniz.c miniz.h examples/example1.c examples/example2.c examples/example3.c examples/example4.c examples/example5.c examples/example6.c ChangeLog.md readme.md LICENSE
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target create_zip
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/build/amalgamation/miniz.c:1:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:495:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:499:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:503:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:507:16: [0m[0;1;35mwarning: [0m[1munused function 'deflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pStream, int flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:511:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:515:21: [0m[0;1;35mwarning: [0m[1munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:519:16: [0m[0;1;35mwarning: [0m[1munused function 'compress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:523:16: [0m[0;1;35mwarning: [0m[1munused function 'compress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | static int compress2(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len, int level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:527:21: [0m[0;1;35mwarning: [0m[1munused function 'compressBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 527 | static mz_ulong compressBound(mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:535:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | static int inflateInit(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:540:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | static int inflateInit2(mz_streamp pStream, int window_bits)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:545:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | static int inflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:550:16: [0m[0;1;35mwarning: [0m[1munused function 'inflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | static int inflate(mz_streamp pStream, int flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:555:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | static int inflateEnd(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:560:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | static int uncompress(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:565:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:571:21: [0m[0;1;35mwarning: [0m[1munused function 'crc32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:576:21: [0m[0;1;35mwarning: [0m[1munused function 'adler32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:584:24: [0m[0;1;35mwarning: [0m[1munused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32m[1mLinking C static library libminiz.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/miniz.dir/cmake_clean_target.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/miniz.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libminiz.a CMakeFiles/miniz.dir/amalgamation/miniz.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target miniz
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example1.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example2.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example3.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example4.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example5.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example6.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/checksum_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/flush_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress2_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/compress_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/small_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/large_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/zip_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/add_in_place_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/example2.dir/examples/example2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/example3.dir/examples/example3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/example1.dir/examples/example1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/example4.dir/examples/example4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example2.dir/examples/example2.c.o -MF CMakeFiles/example2.dir/examples/example2.c.o.d -o CMakeFiles/example2.dir/examples/example2.c.o -c /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example3.dir/examples/example3.c.o -MF CMakeFiles/example3.dir/examples/example3.c.o.d -o CMakeFiles/example3.dir/examples/example3.c.o -c /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example4.dir/examples/example4.c.o -MF CMakeFiles/example4.dir/examples/example4.c.o.d -o CMakeFiles/example4.dir/examples/example4.c.o -c /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example1.dir/examples/example1.c.o -MF CMakeFiles/example1.dir/examples/example1.c.o.d -o CMakeFiles/example1.dir/examples/example1.c.o -c /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/example6.dir/examples/example6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/example5.dir/examples/example5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example5.dir/examples/example5.c.o -MF CMakeFiles/example5.dir/examples/example5.c.o.d -o CMakeFiles/example5.dir/examples/example5.c.o -c /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example6.dir/examples/example6.c.o -MF CMakeFiles/example6.dir/examples/example6.c.o.d -o CMakeFiles/example6.dir/examples/example6.c.o -c /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -c /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -c /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -c /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -c /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -MF CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -c /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -c /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -MF CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -c /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -c /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -c /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/tests/fuzz_main.c:55:2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/tests/fuzz_main.c:55:2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m| /src/miniz/tests/fuzz_main.c[0;1;32m: ^55
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/tests/fuzz_main.c:55:2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/tests/fuzz_main.c:55:2: [0m[0;1;35mwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | }[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mIn file included from /src/miniz/tests/compress_fuzzer.c:12:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:495:16: [0m[0;1;35mwarning: [0m[1m[1m[1munused function 'deflateInit' [-Wunused-function]/src/miniz/tests/fuzz_main.c/src/miniz/tests/fuzz_main.c[0m::
Step #6 - "compile-libfuzzer-introspector-x86_64": 5555::22:: [0m[0m[0;1;35m[0;1;35mwarning: warning: [0m [0m[1m495[1mno newline at end of file [-Wnewline-eof] | no newline at end of file [-Wnewline-eof][0m [0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": s t 55a55 | t | }i}[0mc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": i | n| [0;1;32mt ^[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0meflateInit(mz_streamp pStream, int level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:499:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:503:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:507:16: [0m[0;1;35mwarning: [0m[1munused function 'deflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_strea[1mm/src/miniz/tests/fuzz_main.cp: 55pStr:e2a:m ,[0m [0;1;35miwarning: [0m[1mno newline at end of file [-Wnewline-eof][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": nt 55f | l}u[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": h )| [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:511:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:515:21: [0m[0;1;35mwarning: [0m[1munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:519:16: [0m[0;1;35mwarning: [0m[1munused function 'compress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *In file included from p/src/miniz/tests/small_fuzzer.cD:est, mIn file included from 12z/src/miniz/examples/example3.c:
Step #6 - "compile-libfuzzer-introspector-x86_64": _:[1mu6l/src/miniz/build/amalgamation/miniz.ho:
Step #6 - "compile-libfuzzer-introspector-x86_64": :n[1m[1m499g/src/miniz/build/amalgamation/miniz.h/src/miniz/tests/fuzz_main.c: ::16*49955:p:: D162[0me::[0;1;35ms warning: t[0m[0m[0m_[0;1;35m[0;1;35m[1mlwarning: warning: [0munused function 'deflateInit2' [-Wunused-function]e[0m[1m[1m[0mnunused function 'deflateInit2' [-Wunused-function]no newline at end of file [-Wnewline-eof]
Step #6 - "compile-libfuzzer-introspector-x86_64": ,[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": c o499n s55t | 499}u[0m | n
Step #6 - "compile-libfuzzer-introspector-x86_64": | s i| g[0;1;32m n ^
Step #6 - "compile-libfuzzer-introspector-x86_64": es[0m dt asctthaiatcri c i *nipnSto udrefcleat,t edmIeznfi_ltua2ltoen(Imnzi_gts 2ts(romeuzar_mcspet _plSretenra)ema[0mpm
Step #6 - "compile-libfuzzer-introspector-x86_64": , p| iSn[0;1;32mtt ^~~~~~~~r
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mlaemv,[1me /src/miniz/build/amalgamation/miniz.hli,n ti nlte v:me535el:t,16h :o id[0mn,[0;1;35mt warning: [0mi[1mmnunused function 'inflateInit' [-Wunused-function]et[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": how d535i, | n di on wt _ sbwtiiatntsdi,oc w i_inbntit tmisen,mf _lilnate mtveeemlI_,l eivnetl,n sititrn(atmt zes_gtysr)ta[0mrt
Step #6 - "compile-libfuzzer-introspector-x86_64": eea gm| yp[0;1;32m ) ^~~~~~~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;1;32m ^~~~~~~~~~~~p[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": S/src/miniz/build/amalgamation/miniz.h[0mt:503:16r[1m:e/src/miniz/build/amalgamation/miniz.h a:[0mm503[0;1;35m):warning: [0m16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :[1m unused function 'deflateReset' [-Wunused-function][0m |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;32m[0;1;35m ^~~~~~~~~~~warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m503[0m[1m | unused function 'deflateReset' [-Wunused-function] [0m [1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h : s540503t: | a16t :i c [0m [0;1;35miswarning: nt[0mta[1m tdiecf unused function 'inflateInit2' [-Wunused-function]li[0mna
Step #6 - "compile-libfuzzer-introspector-x86_64": tt edR e540f | l a et se eRste(tsmaeztt_i(scmtzr_esatmrpe apmSpt repaSmt)r[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": a m| )[0;1;32m[0m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| i[0;1;32mn[1m ^~~~~~~~~~~~t
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h [0m:i515n:[1mf21/src/miniz/build/amalgamation/miniz.hl::a 515t:[0me21[0;1;35mI:warning: n [0m[0mi[1m[0;1;35mtunused function 'deflateBound' [-Wunused-function]warning: 2[0m[0m(
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mmunused function 'deflateBound' [-Wunused-function]z[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": st r515515 | | sestatamatpti cip cS tmreza_mmuz,l_ ouinlngot ndwgeifnldaotwe_Bboiutnsd )(d[0mme
Step #6 - "compile-libfuzzer-introspector-x86_64": zf _l| sa[0;1;32mtt ^~~~~~~~~~~~re
Step #6 - "compile-libfuzzer-introspector-x86_64": eam[0mp pB[1mS/src/miniz/build/amalgamation/miniz.hto:ru545ne:da(m16m,:z _m[0msz[0;1;35mt_warning: ru[0mel[1maounused function 'inflateReset' [-Wunused-function]mn[0mpg
Step #6 - "compile-libfuzzer-introspector-x86_64": psSotur re545ca | em _, l em nzs_tualtoincg isnotu ricn)ef[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": ll ae| tIn file included from n[0;1;32me/src/miniz/tests/large_fuzzer.c) ^~~~~~~~~~~~:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 12R[0m :
Step #6 - "compile-libfuzzer-introspector-x86_64": e| s[1m[0;1;32me/src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~~~t:
Step #6 - "compile-libfuzzer-introspector-x86_64": ([1m499[0mm/src/miniz/build/amalgamation/miniz.h:z16:[1m_:519/src/miniz/build/amalgamation/miniz.h:s :[0m16t519[0;1;35m:r:ewarning: 16a[0m[0m:m[1m[0;1;35m punused function 'deflateInit2' [-Wunused-function]warning: [0m [0m[0m[0;1;35m[1mp
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unused function 'compress' [-Wunused-function]S[0m[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": re [1ma499519unused function 'compress' [-Wunused-function]m | | [0m) [0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | 519[0;1;32m | ^~~~~~~~~~~~ss
Step #6 - "compile-libfuzzer-introspector-x86_64": t [0ma tt[1m ia/src/miniz/build/amalgamation/miniz.hsct:t i550cai: tnii16ctn: t c ido[0mnem[0;1;35mtwarning: [0mcfp[1mounused function 'inflate' [-Wunused-function]1lrm1[0m warning
Step #6 - "compile-libfuzzer-introspector-x86_64": aep warning1 generatedt s generatedr warning.
Step #6 - "compile-libfuzzer-introspector-x86_64": e550s.
Step #6 - "compile-libfuzzer-introspector-x86_64": e generatedsI | (.
Step #6 - "compile-libfuzzer-introspector-x86_64": sn u(i nut sn2 is(sgimtngzaen_tdsei tdrcc e hcaiahmnratp r *ippnSDft elr*esapaDttme,e,s ( tmmi,zzn __tmus zltl_uolren1oevg warningnae generatedgm l*.
Step #6 - "compile-libfuzzer-introspector-x86_64": p*,p p DpeDiSsenttstr_t l_elmeaeenmnt,,,h ocicdono,ntn s sftitl n uutusnn hssw)iii[0mggn
Step #6 - "compile-libfuzzer-introspector-x86_64": nnd eeo| ddw[0;1;32m c_h ^~~~~~~cba
Step #6 - "compile-libfuzzer-introspector-x86_64": hirt [0mas*[1mr, p/src/miniz/build/amalgamation/miniz.h *S:ipno555Stu:o r16umce:rem c,_[0me l[0;1;35m,mewarning: zv[0mm_e[1mzulunused function 'inflateEnd' [-Wunused-function]_l,o[0mu n
Step #6 - "compile-libfuzzer-introspector-x86_64": lign o t555ns | gos ut srr oc ueasr_ttcleaeegty1_ni) warningl)c[0m[0m generatede
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": .
Step #6 - "compile-libfuzzer-introspector-x86_64": ni )n| | [0mt[0;1;32m [0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~i ^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | f[0;1;32m ^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0ml[1m[0m[1ma/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.ht:[1m:e503/src/miniz/build/amalgamation/miniz.h523E:::n1652316:d::16( :m[0m[0m z[0;1;35m[0;1;35m[0m_warning: warning: [0;1;35ms[0mt[0mwarning: [1mr[1m[0munused function 'deflateReset' [-Wunused-function]eunused function 'compress2' [-Wunused-function][1m[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": [0munused function 'compress2' [-Wunused-function]m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m p
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | p523 S | t r se523 taa | smt t)i[0m ac
Step #6 - "compile-libfuzzer-introspector-x86_64": t ii| scn[0;1;32mt t ^~~~~~~~~~ai
Step #6 - "compile-libfuzzer-introspector-x86_64": tnd[0mite[1mc f/src/miniz/build/amalgamation/miniz.h cl:ioa565nmt:et cp16Ror:eme sps[0mers[0;1;35mte2warning: ((s[0mumsz[1mn2_unused function 'uncompress2' [-Wunused-function]s[0ms(t
Step #6 - "compile-libfuzzer-introspector-x86_64": iurgnens ei565dg | n ce hd a ar c msIn file included from h/src/miniz/tests/uncompress_fuzzer.cp*ta: par9pDt :
Step #6 - "compile-libfuzzer-introspector-x86_64": Sei*[1mtsrcep/src/miniz/build/amalgamation/miniz.ht aD:,ime495s n):tmt16[0m,z :
Step #6 - "compile-libfuzzer-introspector-x86_64": _u muzn[0m| l_c[0;1;35m[0;1;32mwarning: ouo ^~~~~~~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0mlm[1mg[1mo/src/miniz/build/amalgamation/miniz.hpunused function 'deflateInit' [-Wunused-function] [0mn:r*e
Step #6 - "compile-libfuzzer-introspector-x86_64": g515ps :Ds* 21e2p495:s(D | tue [0m_ns [0;1;35mIn file included from lst warning: /src/miniz/examples/example1.cei_ [0m:nglse[1mtaunused function 'deflateBound' [-Wunused-function]t4[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": c:
Step #6 - "compile-libfuzzer-introspector-x86_64": n [1mi,515[1m/src/miniz/build/amalgamation/miniz.hIn file included from n, | /src/miniz/tests/zip_fuzzer.c:/src/miniz/examples/example4.ctc co:n495: o n145:3d:
Step #6 - "compile-libfuzzer-introspector-x86_64": een s: warning16[1mfds st17 generated:/src/miniz/build/amalgamation/miniz.hl tt :.
Step #6 - "compile-libfuzzer-introspector-x86_64": :acauu [0m495[0;1;35m:thetnsign16[1mn[0me:[0;1;35mwarning: /src/miniz/tests/checksum_fuzzer.cs:d19 awarning: [0mign :c[0m[0mr[1me14hI[0;1;35m[1m*unused function 'deflateInit' [-Wunused-function]id:awarning: declaration shadows a local variable [-Wshadow]n [0m c r[0m[0mip
Step #6 - "compile-libfuzzer-introspector-x86_64": c [0m [1mt
Step #6 - "compile-libfuzzer-introspector-x86_64": Dhm[0;1;35m*unused function 'deflateInit' [-Wunused-function] (eaz_uwarning: p[0m495msrl[0m45S
Step #6 - "compile-libfuzzer-introspector-x86_64": | zt o[1m | o _,*n mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] u s pg495[0m rt mS |
Step #6 - "compile-libfuzzer-introspector-x86_64": crszodu r eet_ e 19ce,a ticulf mz_ui nt srteatt i=c mizn_tz idpe_frleaoatdeeIrnnl_giga*,tetIn file included from /src/miniz/tests/add_in_place_fuzzer.c(:tae In file included from p | m3_Bmmm/src/miniz/examples/example2.cD zf:
Step #6 - "compile-libfuzzer-introspector-x86_64": i loepz_z:e_[1mi/src/miniz/build/amalgamation/miniz.h un u_l16ssn: n apIn file included from u/src/miniz/tests/uncompress2_fuzzer.co:
Step #6 - "compile-libfuzzer-introspector-x86_64": ttt495dumSlt:n[1m_r :(ieor9gle ns,o ucrocne/src/miniz/build/amalgamation/miniz.hs_l:ete495ad nuenfsi16:m,plmg:16 annz :iptet(_[0m nnSed3sg[0;1;35m& [0mtte I2twarning: z:
Step #6 - "compile-libfuzzer-introspector-x86_64": cnalmream_t crsrceo au=mr pcc erpc_S3[0mlt2e(rn0e,Lia [1m,mp,, mizunused function 'deflateInit' [-Wunused-function]i _,i[0mu Ntn
Step #6 - "compile-libfuzzer-introspector-x86_64": lhfU[1m(tomIn file included from ia L L, /src/miniz/build/amalgamation/miniz.hnz/src/miniz/tests/flush_fuzzer.celr495l0e:vg_,:*e | v)e495e s[0;1;35m 12, n ;l:lstpwarning: :
Step #6 - "compile-libfuzzer-introspector-x86_64": ia [0m)16)orSe[0m[1minnm
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:u[0moa[1m/src/miniz/build/amalgamation/miniz.ht
Step #6 - "compile-libfuzzer-introspector-x86_64": e ,| t rst acte| i_[0;1;32m cu[0ml ^l re
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35meiv
Step #6 - "compile-libfuzzer-introspector-x86_64": cn[0mwarning: ne)e m[0mtl[0m,| p[1m )unused function 'deflateInit' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m m ^~~~~~~~~z
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0m_euvleoln)g[0m*
Step #6 - "compile-libfuzzer-introspector-x86_64": : [1mp499| /src/miniz/build/amalgamation/miniz.hS:[0;1;32m[0;1;32m:ofuricle e_nlapunused function 'deflateInit' [-Wunused-function]emSne[0md)t_
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mm[0mre
Step #6 - "compile-libfuzzer-introspector-x86_64": a
Step #6 - "compile-libfuzzer-introspector-x86_64": e [0mf x a495m l| )
Step #6 - "compile-libfuzzer-introspector-x86_64": 16| | , ^~~~~~~~~~~a[0;1;32m;| In file included from [0;1;32m : 527:21: [0m[0;1;35mwarning: [0m[1munused function 'compressBound' [-Wunused-function] ^~~~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mt [1m527/src/miniz/build/amalgamation/miniz.he | :I
Step #6 - "compile-libfuzzer-introspector-x86_64": 540:16n: [0m ^~~~~~~~~~~i [0m[1mt
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m/src/miniz/build/amalgamation/miniz.h (s[0mwarning: :mt495[0m499z[0ma[1m | [0;1;32m[1m:unused function 'inflateInit2' [-Wunused-function]_t/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ^~~~~~~~~~~~16[0ms ^~~~~~~~~~~:i :
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": t571
Step #6 - "compile-libfuzzer-introspector-x86_64": c| 9[0m r:e[0m [0;1;32m :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m21[1mam540[1m ^s[1m[0;1;35m:/src/miniz/build/amalgamation/miniz.hmz | /src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": t/src/miniz/build/amalgamation/miniz.hwarning: :p _ : [0ma :[0m[0m519 ui499 t[1m495[1m[0m[0;1;35m:psl:n i/src/miniz/tests/zip_fuzzer.c::16unused function 'deflateInit2' [-Wunused-function][0;1;35m16warning: [0mt level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mc ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ints[1m /src/miniz/build/amalgamation/miniz.h:18tda499et::f16i9cl::: a Sit[0m[0m[0menI[0;1;35m[0;1;35m[0;1;36mttwarning: warning: nnote: ri[0m[0m[0mi[0men[1mt[1mtprevious declaration is herea
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: funused function 'deflateInit' [-Wunused-function]unused function 'deflateInit2' [-Wunused-function]a([0mm l:a[0m[0mt,m499
Step #6 - "compile-libfuzzer-introspector-x86_64": o
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": i[1mc unused function 'deflateInit2' [-Wunused-function]i | z [0mn_16 495
Step #6 - "compile-libfuzzer-introspector-x86_64": t[1ms | unused function 'crc32' [-Wunused-function]e[0m In:n g i499[0m[0;1;35mwarning: [0m[0mc | [1m [0;1;35mo unused function 'compress' [-Wunused-function] warning: tm[0m 18[0m2p | i[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": (rms n unused function 'deflateInit2' [-Wunused-function]ez t t [0m s_519a
Step #6 - "compile-libfuzzer-introspector-x86_64": lsesst | tditvael) Bt
Step #6 - "compile-libfuzzer-introspector-x86_64": irent[0mf499 o r cite
Step #6 - "compile-libfuzzer-introspector-x86_64": al499 | u e c ma nd(mz_u | sa571isri| npt lt m | nte[0;1;32mt ^~~~~~~~~~~ e oan p sptS att tre ia ascttdmt i e,aic= f tn iliit0nanc ;ttte d[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": Imec wnzf o| ii_
Step #6 - "compile-libfuzzer-introspector-x86_64": lm[0;1;32mdntuale ^fp[0md2t(om
Step #6 - "compile-libfuzzer-introspector-x86_64": lroee[1mn/src/miniz/build/amalgamation/miniz.hpz[0m_awsIIg:Sst_sn in 499ttreb(ictti:gsream ,Iutr2ti16ctes nnsc)32((: aaoiuis[0m(mm inn[0m[0;1;35miwarning: [0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateInit2' [-Wunused-function]tmtm[0m2
Step #6 - "compile-libfuzzer-introspector-x86_64": izzp(| cr __ zm[0;1;32m t499cusp_tz ^~~~~~~~~~~~ | gt rn eesdat macipth[1me ipna /src/miniz/tests/zip_fuzzer.c_cStlrd:l t d_efsltarteeaSImntpisr tte2pra (Sl
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:545:16: [0m[0;1;35mwarning: [0m [1munused function 'inflateReset' [-Wunused-function]*[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": Des te545, | f ml45 za _tu:o el17sIone:tnng aitgi *pDeinnt )dr[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": fe la| am[0;1;32mt, ^~~~~~~~~~~~~ee
Step #6 - "compile-libfuzzer-introspector-x86_64": Ii[0manmnmitp t[1m, l2mtz_strreeamp /src/miniz/build/amalgamation/miniz.h pee(ap:iSvmmS540vn :16[0m[0;1;35m,ewarning: l [0m,i[1mnmixing declarations and code is a C99 extension [-Wdeclaration-after-statement]t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": lte vi45 | n tc e ml si, tnt mtrz_iz eln_e_iaeltusnmftn)l,[0m t icornmnetesa tthmr eou,tdn c,si= in tigrm :nnczlte,_( e d z[0mvmw cie[0;1;35mezicopwarning: n[0mtl, i,nt imnett hloedva,e lti)en[0mtR
Step #6 - "compile-libfuzzer-introspector-x86_64": er swet
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_[1m/src/miniz/build/amalgamation/miniz.hs:t499r:e16a:mn p[0m [0;1;35mpdwarning: So[0mt[1mwrunused function 'deflateInit2' [-Wunused-function]_e[0mba
Step #6 - "compile-libfuzzer-introspector-x86_64": him t499 | sthod, in_t rweianddeosrw__gteb tu_in[1mftsisunused function 'inflateInit2' [-Wunused-function]igl,[0mne |
Step #6 - "compile-libfuzzer-introspector-x86_64": eniadm[0;1;32mne e ^~~~~~~~~~~(tc540a |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0ml&[1me/src/miniz/build/amalgamation/miniz.hv:ze499il:p,,16 i:iin, t [0m f[0;1;35mmiwarning: en(l[0mtdme[1mhzoosnunused function 'deflateInit2' [-Wunused-function]_dsawa,[0m,t _rreamp p tmiaentti, mcfe ii,mln_ etli n ehdare mf*lppat trpe,I S
Step #6 - "compile-libfuzzer-introspector-x86_64": n tsi riti seza2499tnt bm,ite s_*,Stp tSirnbonetuuta rf mmc_al)eele[0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": mm,evv_ e nee| l_emel()[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~ | statal, tiinct isnt inflwindow_)bits, i[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": t me| m[0;1;32m_ ^~~~~~~~~~~l
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mvel,[1m /src/miniz/build/amalgamation/miniz.hi:n499t: 16 int leveml, izn_ts tmreetahmopd ,p Sitnrte awm
Step #6 - "compile-libfuzzer-introspector-x86_64": i, ni[0mndto wl_ebviet[1mls/src/miniz/build/amalgamation/miniz.h,,: i576in:[0;1;32mnt21t ^~~~~~~~~~~~: m
Step #6 - "compile-libfuzzer-introspector-x86_64": mme[0m[0meat[0;1;35mmxhwarning: v_[1m)o[0m;l/src/miniz/build/amalgamation/miniz.hedv[1me[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": ,e unused function 'adler32' [-Wunused-function]l560,: lzi[0m 16| ,n
Step #6 - "compile-libfuzzer-introspector-x86_64": t_ii:[0;1;32m un ^imwclt576[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ni o_ [0;1;35mt | [0mtnianlswarning: rt dnge[0m starsot [1mv[1m e:tteswta e/src/miniz/tests/zip_fuzzer.cunused function 'uncompress' [-Wunused-function] Isr goy_)rtdel:[0mntia[0mub[0maeg,45
Step #6 - "compile-libfuzzer-introspector-x86_64": att[0;1;35mri
Step #6 - "compile-libfuzzer-introspector-x86_64": tfy :t2ewarning: ct el )i17i(cg[0mes| ga560n[0m:m z_strey[1m_,[0;1;32myt | et
Step #6 - "compile-libfuzzer-introspector-x86_64": ma)unused function 'deflateInit2' [-Wunused-function]l ^~~~~~~~~~~~) I [0mzm[0m[0mei
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mns| [0;1;35m_p
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": nn[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": it[0;1;32mwarning: u )t tr ^~~~~~~~~~~~[0mlp[1mSt| [0m s499tatic int 2(mz_stre| aa[0;1;32mm
Step #6 - "compile-libfuzzer-introspector-x86_64": t ^~~~~~~~~~~~pe[0mg
Step #6 - "compile-libfuzzer-introspector-x86_64": p[1my[0m[1moS)unused variable 'ret' [-Wunused-variable]/src/miniz/build/amalgamation/miniz.hnt[0m[1m/src/miniz/build/amalgamation/miniz.h[0mg:r
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": e503r ::a:a | 503[0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32me ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0mm ,m| [1m e[0;1;32m | /src/miniz/build/amalgamation/miniz.him ^~~~~~~~ :n_
Step #6 - "compile-libfuzzer-introspector-x86_64": u 503tl[0m e: n vs16t[1mwce503:a/src/miniz/build/amalgamation/miniz.hi:ol td:n523m,[0m16il16d:p [0;1;35mce:rmr:o16i45warning: 3,e:w n[0mi[0m: | 2 s _[0mbt[1mn[0;1;35m 16(is[0m[0;1;35mi unused function 'deflateReset' [-Wunused-function]twarning: [0m :mn([0;1;35mwarning: t[1m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503[0m[1munused function 'deflateReset' [-Wunused-function]ds[0m e f
Step #6 - "compile-libfuzzer-introspector-x86_64": t lr z[0matetInitau2t(nesmigwarning: yzg_n)[0mse[0m[1mtdr
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compress2' [-Wunused-function] es [0mca|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mhm)[0;1;32m /src/miniz/build/amalgamation/miniz.hap[1m[0m ^~~~~~~~~~~~523unused function 'deflateReset' [-Wunused-function] [0m | r
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | 503p
Step #6 - "compile-libfuzzer-introspector-x86_64": :* [0m _ulo| ng[0;1;35m[0;1;32m ^~~~~~~~~~~~a warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": dl [0m[0mle v[1me Seunused function 'deflateReset' [-Wunused-function]r | [1mlt[0m503,/src/miniz/build/amalgamation/miniz.h s, r
Step #6 - "compile-libfuzzer-introspector-x86_64": : :cop t em50354516 | [1mnDa ia:16z : 503[0m: | /src/miniz/build/amalgamation/miniz.hs e :t [0;1;35ms 503t [0m warning: [0mnt[1mtunused function 'inflateReset' [-Wunused-function],[0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": mmezt,_hs uo545itld | n_ao, tt inn iu gtlci :* uennss16ipwivtsstt:D[0;1;35minesc e reittg n=eat dtma aiztc_ctihz aic ti cc[0mn [0;1;35midtiwarning: nowarning: n[0mtwsdeint cl[0m[1mta,unused function 'deflateReset' [-Wunused-function] r[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": ei*int f ippml503 | nint in[1mflaunused function 'deflateReset' [-Wunused-function]t[0m e
Step #6 - "compile-libfuzzer-introspector-x86_64": Rde_ef setlb503t(ai | m tft_z oeslla_ sR,met tte psneesi, _rreeeatadhameopdr,t _ epgtiR Sen e stttd rer_ estewffret(aiilsasmntmal,tR2zd)t(e i(_etno[0mwemnscussact
Step #6 - "compile-libfuzzer-introspector-x86_64": _Rze_stiesame (&iznnitp s,dti erzegifeeattn,l_mtp(me (oincsat zdfm tt p _ iizm_eebS csulhnetsmR_ubttna eream)[0mr|
Step #6 - "compile-libfuzzer-introspector-x86_64": e a| mn[0;1;32m[0;1;32mp ^~~~~~~~~~~~ ^~~~~~~~~~~~ at
Step #6 - "compile-libfuzzer-introspector-x86_64": r
Step #6 - "compile-libfuzzer-introspector-x86_64": plm[0me[0mSeeatvf,[1mm[1mre /src/miniz/build/amalgamation/miniz.hp/src/miniz/build/amalgamation/miniz.h_elf:i :la,i507p560remt l:S:sn)ersie16t16i)[0magn,[0mdn::r
Step #6 - "compile-libfuzzer-introspector-x86_64": mn*ts
Step #6 - "compile-libfuzzer-introspector-x86_64": aee [0m[0m[0;1;35mpepwarning: dm eiam)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": f[0mlate[1mR/src/miniz/build/amalgamation/miniz.h| e:s507e[0;1;32m:t ^~~~~~~~~~~~[0;1;35m16(
Step #6 - "compile-libfuzzer-introspector-x86_64": :warning: m[0mz [0m_[0ms[0;1;35m[1mtwarning: unused function 'deflate' [-Wunused-function][0m[1mDest, mz_ulong [0m*p[1mDunused function 'uncompress' [-Wunused-function]e[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t_le n, | 560[0;1;32mc | o ^~~~~~~ n
Step #6 - "compile-libfuzzer-introspector-x86_64": sc[0m th saus[1mrntt/src/miniz/build/amalgamation/miniz.h*sar:a tit584tpeig:Sg(ecn24oymn e)rt meuzr[1m:unused function 'deflate' [-Wunused-function] [0m[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mwarning: S[0mt[1m runused function 'zError' [-Wunused-function]507e[0m[0m | a
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": m )/src/miniz/build/amalgamation/miniz.h:_507:im16an:xdt ) u;[0mc[0mn[0m[0;1;35mhcwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": ao[0m | rm[1m[0;1;32m ^~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": punused function 'deflate' [-Wunused-function]*[1mr _[0m_p/src/miniz/tests/zip_fuzzer.ce| l
Step #6 - "compile-libfuzzer-introspector-x86_64": S:os51eamp pSt cse ,tr ema zm _ps584u t | al pt oSi n507tc[0m g | r i[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ess en ^~~~~~~~~~~~ a| uto vt
Step #6 - "compile-libfuzzer-introspector-x86_64": ms[0;1;32mruesa: ^~~~~~~~~~~~(crlrtt
Step #6 - "compile-libfuzzer-introspector-x86_64": ue17)[0mc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:507, | i ainte a nc [0m tsmdsc, it)eio[1m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cn int/src/miniz/build/amalgamation/miniz.h:507:16: :gfln r[0mae daed[0;1;35mt[0mwarning: tee_[0;1;35m[0mcef(lmwarning: [1mhglezn[0munused function 'deflate' [-Wunused-function]a[0mrya )[1m_sunused variable 'status' [-Wunused-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 51
Step #6 - "compile-libfuzzer-introspector-x86_64": stati c507 | | i[0;1;32m n ^~~~~~~~~~~~m t
Step #6 - "compile-libfuzzer-introspector-x86_64": z [0ms_dtuaelt[1msfoi/src/miniz/build/amalgamation/miniz.htlnc: ag ct507e* ihs:(na o16mtr)pu:z *rD d e_c[0me[0mzfsett
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0;1;35mEl_r awarning: trlreee| t[0m,[1mon([0ma[0;1;32me unused function 'deflate' [-Wunused-function]r(,m ^~~~~~~~~~~~mm[0mz
Step #6 - "compile-libfuzzer-introspector-x86_64": (m z
Step #6 - "compile-libfuzzer-introspector-x86_64": p
Step #6 - "compile-libfuzzer-introspector-x86_64": _ i| n[0;1;32mt ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": tze[0mr_rs)rt[1m[0mer/src/miniz/build/amalgamation/miniz.h|
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:a[1m16/src/miniz/build/amalgamation/miniz.h:m :p[0m 515[0;1;35m:warning: 21 | [0m:[1m unused function 'deflateReset' [-Wunused-function][0m p _[0m[0;1;35mSs
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0mitreamp pStream, in t flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~[1m[0munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:503:16 :515 [0m pStream,ulong* t507 | er easa:mtp565 :p16: [0;1;32mm ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m, int flush) [0m503
Step #6 - "compile-libfuzzer-introspector-x86_64": | | [0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:n511[1m/src/miniz/build/amalgamation/miniz.ht:: | 16511l: :[0;1;35me 16v[0m :warning: e[0;1;35m [0mlwarning: s [0m[1m)[0mt[0;1;35munused function 'deflateReset' [-Wunused-function][1ma[0mtwarning: i[0munused function 'deflateEnd' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m c[1mt
Step #6 - "compile-libfuzzer-introspector-x86_64": | 503 unused function 'deflateEnd' [-Wunused-function]p [0;1;32ma | m [0mDf ^~~~~~~~~ zSt511
Step #6 - "compile-libfuzzer-introspector-x86_64": el
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_i | t su[0m t_ uc [0;1;35mrseh)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | [1m mz_llosng detfal ta/src/miniz/build/amalgamation/miniz.hist: 527: 21 :s [0m[0;1;35mwarning: [0mintwarning: ta [0mtiad[1mcemunused function 'uncompress2' [-Wunused-function] f,[0mil |
Step #6 - "compile-libfuzzer-introspector-x86_64": nai[0;1;32mtstn ^~~~~~~ btet
Step #6 - "compile-libfuzzer-introspector-x86_64": d565ac (otef | iomt[0mati[1mc/src/miniz/build/amalgamation/miniz.h:511:16: [0mef[0;1;35mwarning: Bl[0moa[1mtuunused function 'deflateEnd' [-Wunused-function]een[0mdE
Step #6 - "compile-libfuzzer-introspector-x86_64": n(n,[1mmd z(511lunused function 'compressBound' [-Wunused-function]_cm | zus[0mo _ssht)r t
Step #6 - "compile-libfuzzer-introspector-x86_64": n cl i nstt adteufzsl a_=t semtEzr_nezd ai(pm_miprzn e_tsip[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0meamp [1mpr/src/miniz/build/amalgamation/miniz.hSe:sta511rmt: ep 16 a u: mp 527ns)S[0m | s [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | t [0;1;35maa warning: tds[0mi et[1mcradunused function 'deflateEnd' [-Wunused-function]t _tfe[0mniriifteStti
Step #6 - "compile-libfuzzer-introspector-x86_64": reganme,d ics511nht[0;1;32m | taa ^~~~~~~~~~ r
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m f*t l[1mu/src/miniz/build/amalgamation/miniz.hnt uncompress2(ucns iignnte dld ceelhf_aslartaat*t teep(RED&zenseesitdtp,(( , mmm zzzdia___e,sulonflateRr spSource, mzmp i_puSclt omrnz eg_ sau sm)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :515:21: long compre st&rfeialmep_g stpaStte)rs esBe!ae*o=mtau n )0([0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": z | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mtm, mz_tulaotnrihgec) a[0msm
Step #6 - "compile-libfuzzer-introspector-x86_64": op u | | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mintpSsrtocdrueer(_mpaclzmeDe_n;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _)str[1me[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": m/src/miniz/build/amalgamation/miniz.h p:| 507[0;1;32mp: ^~~~~~~~~~S16
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mt:[0mr ^~~~~~~~~~e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0m[1m[0;1;35mwarning: [0m[1munused function 'deflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | [0m /src/miniz/build/amalgamation/miniz.h :[1m[0;1;35ms515/src/miniz/build/amalgamation/miniz.h::warning: t511a21[0m::t[1m 16iunused function 'deflateBound' [-Wunused-function][0mc:d_[0m[0;1;35m ewarning: i
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0mef[0mne[0;1;35m warning: 515l[1mautsn[0m | unused function 'deflateBound' [-Wunused-function])t tl) s[1mtmaunused function 'deflateEnd' [-Wunused-function]t[0m)i
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": 511/src/miniz/build/amalgamation/miniz.h[0mm | :z
Step #6 - "compile-libfuzzer-introspector-x86_64": d _515| _len,e cEonnd([0mmz
Step #6 - "compile-libfuzzer-introspector-x86_64": _ s| st[0;1;32mort ^~~~~~~~~~~~ne[0m u
Step #6 - "compile-libfuzzer-introspector-x86_64": | n s[0;1;32m| i ^~~~~~ [0;1;32mgn ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m statiuc l/src/miniz/build/amalgamation/miniz.hion:negt565 : fd16dle:ea:f lateBoft[0mue[0;1;35mwarning: [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m21: [1m[0m/src/miniz/build/amalgamation/miniz.h[0;1;35m:warning: 507[0m:[1m16unused function 'deflateBound' [-Wunused-function]:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;35mwarning: [0m[1m unused function 'deflate' [-Wunused-function]515[0m |
Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | s t a tsitca t
Step #6 - "compile-libfuzzer-introspector-x86_64": mi[0mzc_ [1miun/src/miniz/build/amalgamation/miniz.hglt:o 519 nd:esg16fo :ludre fac[0mltaeed char* 515pS | o u r c es[1ml,t/src/miniz/tests/zip_fuzzer.c :a63namt:ti(d2ecz:E m_ [0m[1munused function 'uncompress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m warning: 565[0m | [1m unused function 'compress' [-Wunused-function] [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": sat a519tt | ic int uncoemeBpro(eumnzsd_s(ms2mt(zprue_ n_aspslztiSenmrg_tndu)rnupe[0meldong* pSource_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | l[0;1;32m ^~~~~~~~~~~o
Step #6 - "compile-libfuzzer-introspector-x86_64": (n[0mmgz [1m_d/src/miniz/build/amalgamation/miniz.hse:mtf571[0mrl z:e[0;1;35m ea21(:_ warning: a m s ta[0mm[0mzstempa[1mp[0;1;35m_trBep
Step #6 - "compile-libfuzzer-introspector-x86_64": Sno newline at end of file [-Wnewline-eof] warning: st char* pDeastt,i cm zim_ntu) l[0mcoon
Step #6 - "compile-libfuzzer-introspector-x86_64": 16mg warningps*| r generated [0;1;32me.
Step #6 - "compile-libfuzzer-introspector-x86_64": p ^~~~~~~~~~sD
Step #6 - "compile-libfuzzer-introspector-x86_64": se[0ms(tu_nlseinamp pStream, int flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~o
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mund([1m /src/miniz/build/amalgamation/miniz.h:511p:S16t:r e[0ma[0;1;35mmwarning: ,m[0m [1mzmunused function 'deflateEnd' [-Wunused-function]_z[0ms_tur
Step #6 - "compile-libfuzzer-introspector-x86_64": leo[0man g511m
Step #6 - "compile-libfuzzer-introspector-x86_64": | ps o pu S r tcs| 63ret[0;1;32m | e}_a ^~~~~~~~~~~~~a
Step #6 - "compile-libfuzzer-introspector-x86_64": p[0mltm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ie,S c[0mn [1mt| )m/src/miniz/build/amalgamation/miniz.h[1mr[0;1;32mi ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": tz:unused function 'crc32' [-Wunused-function]enr
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_540g[0mr[ 66%] [32m[1mLinking C executable /src/miniz/bin/example6[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": am,
Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | [1mt/src/miniz/build/amalgamation/miniz.h :d515e:f21l:,a t [0m e| E[0;1;35mc[0;1;32mnwarning: [0m[1munused function 'deflateBound' [-Wunused-function]oe ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": am, iulong sour:ce16_:l e[0m[1mn[0;1;35m)warning: /src/miniz/tests/zip_fuzzer.ce[0m[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": a[1m18 munused function 'inflateInit2' [-Wunused-function]n:9| : [0;1;32m[0m ^~~~~~~~~~~~[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[0mm[1mzmixing declarations and code is a C99 extension [-Wdeclaration-after-statement][1m[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hu:l523 o:1816n | :g [0m s[0;1;35m oiwarning: un[0mrt[1mc unused function 'compress2' [-Wunused-function]er/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example6.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_e
Step #6 - "compile-libfuzzer-introspector-x86_64": lste tn523=a) | t [0m0i
Step #6 - "compile-libfuzzer-introspector-x86_64": ;c [0m mn| z[0;1;32m ^~~~~~~~~~~~s
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0m unsig [1mn/src/miniz/build/amalgamation/miniz.hse[0m:td519a td:c[1mi16hca/src/miniz/build/amalgamation/miniz.h(: r:m i*519z[0mn :nt flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 16[0m :| [0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m[0mwarning: [1m515/src/miniz/build/amalgamation/miniz.h | : [0m511 : [1m 16unused function 'compress' [-Wunused-function]s:[0mpt
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0m tp[0;1;35mi Swarning: c519t[0m | r[1mm eunused function 'deflateEnd' [-Wunused-function][0mez am[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _du )
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": l [0m _ cosng d[0;1;35mwarning: t540 | pSourc
Step #6 - "compile-libfuzzer-introspector-x86_64": e_ ,| s[0;1;32mm511t ^~~~~~~~~~zr_
Step #6 - "compile-libfuzzer-introspector-x86_64": e | u[0ma | lm [1m o[0;1;32mp ^
Step #6 - "compile-libfuzzer-introspector-x86_64": nstatic int /src/miniz/build/amalgamation/miniz.hde:f515l:a21t:e E[0mn[0;1;35mdwarning: ([0mm[1mzunused function 'deflateBound' [-Wunused-function]_[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": treamp p515S | t r e a ms)t[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": t i| c [0;1;32mm ^~~~~~~~~~zu
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mulolnogn[1m g/src/miniz/build/amalgamation/miniz.hc: r515dc:e213f:2h [0m[0;1;35mwarning: [0m[1munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t 515 | static mz_ulongl adteefBloaaeutte[0mnifBdc( int compresls(u nastcie oBoun m[0md p(s rmtzeap_gstSstsi2*(trc( rem upeaam)[0m[1mr unused function 'compress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": i*nptD eisntonusignedm z519_ | gs tSource_l
Step #6 - "compile-libfuzzer-introspector-x86_64": en )| [0m[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m| [0m[0;1;32m/src/miniz/tests/zip_fuzzer.c ^~~~~~~~~~~:
Step #6 - "compile-libfuzzer-introspector-x86_64": 59[0m[1m:/src/miniz/build/amalgamation/miniz.h1:f:/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example6.dir/examples/example6.c.o -o /src/miniz/bin/example6 libminiz.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": l515[1m: a/src/miniz/build/amalgamation/miniz.ht21[0m:e:, [0mm[0;1;35mzwarning: _[0mu[1mlunused function 'deflateBound' [-Wunused-function]o[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": ag 515* | pm Dp ne s d(mz_streamp ppStcrShetaazm, m_zu_luolnogn gc rs cos,u rcned char *pDest, mzrea[0;1;35mm_warning: pu [0m[1mlpunused label 'cleanup' [-Wunused-label]oS[0m571nt
Step #6 - "compile-libfuzzer-introspector-x86_64": :gr 21*e :Ipa59 Dm | [0men,c t[0;1;35msilmwarning: ttze_[0m_2(mz_stsa_ruenlauompnptr:g a [0me
Step #6 - "compile-libfuzzer-introspector-x86_64": rptsSaoi tmtuc*rc,r opaec eDemnlam, int window_bitst)[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": c[1m l| unused function 'crc32' [-Wunused-function]i[0;1;32me[0mn ^~~~~~~~~~~~n
Step #6 - "compile-libfuzzer-introspector-x86_64": t
Step #6 - "compile-libfuzzer-introspector-x86_64": , | _len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | e[0;1;32m ^~~~~~~~~~~~s
Step #6 - "compile-libfuzzer-introspector-x86_64": t,[0m_ m[1mlzz/src/miniz/build/amalgamation/miniz.hen_:_)um519u[0ml:l
Step #6 - "compile-libfuzzer-introspector-x86_64": ozos16 n_nte unns,i gcnoends tc huancrs io*gmp[0;1;32mnpterr^~~~~~~~de,
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0m cscsh(oia[0munzrnse st[1m_*i /src/miniz/build/amalgamation/miniz.htpg571u: nSn545s[ 69%] [32m[1mLinking C executable /src/miniz/bin/compress_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mg[1m/src/miniz/build/amalgamation/miniz.h:519:16: [0m[0;1;35mwarning: g[0m[1munused function 'compress' [-Wunused-function] [0m*
Step #6 - "compile-libfuzzer-introspector-x86_64": pDest_lenu ,519 : | slc o obo u[0mn n r[0;1;35mgu sstc | warning: fdt e[0m_e eau_[1mltf nl:dunused function 'compress' [-Wunused-function]olurcei, e mszsni[ 71%] [32m[1mLinking C executable /src/miniz/bin/example5[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t_)gnaue[0mtld
Step #6 - "compile-libfuzzer-introspector-x86_64": io e cnc| ghin [0;1;32m a)m ^~~~~s
Step #6 - "compile-libfuzzer-introspector-x86_64": rc[0m z/usr/local/bin/cmake -E cmake_link_script CMakeFiles/compress_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": co[0m *
Step #6 - "compile-libfuzzer-introspector-x86_64": 16_huipr[0m [1muna:Sco| lu/src/miniz/build/amalgamation/miniz.ha
Step #6 - "compile-libfuzzer-introspector-x86_64": tr et_elB[0;1;32mor: 576com g[0meno ^~~~~~~~~~~~ncg 519: | p*[0;1;35mneu
Step #6 - "compile-libfuzzer-introspector-x86_64": e 21 rpwarning: D)dn[0m,c:se[0me[0m d r ts[1ms[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": c (mc[0masunused function 'inflateReset' [-Wunused-function]t/src/miniz/build/amalgamation/miniz.hh| mz3[0;1;35mt([0m,:a[0;1;32mz ^~~~~~~~_2warning: iu
Step #6 - "compile-libfuzzer-introspector-x86_64": 519r_s tur
Step #6 - "compile-libfuzzer-introspector-x86_64": *ep[0m(laSmmp[0m oo[1mzpu[1mn_Scrunused function 'adler32' [-Wunused-function]gut c[0m lroie
Step #6 - "compile-libfuzzer-introspector-x86_64": ,senn /src/miniz/build/amalgamation/miniz.hoaun gtm:zmr: 576 s523 | _m,cc16ci: u :recog l545m16 | _,o:lnnmed z pz c_r_s hue[0mutaal se s (nsu, tn astiii[0m ngctc[0;1;35m /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example5.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": ned cowarning: iglhn[0mnea [0;1;35ms[1mtvr stunused function 'compress2' [-Wunused-function]er warning: *o [0mllip[0mu u
Step #6 - "compile-libfuzzer-introspector-x86_64": )onD[1mrt*n[0mn flatongunused function 'compress' [-Wunused-function]es[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": , mzc _519ue | p_ l D eslignedi cch amrz _g*uplto r
Step #6 - "compile-libfuzzer-introspector-x86_64": ns,go u| sar[0;1;32m523e | R e * pDsetsnatt)i_[0mcIn file included from l
Step #6 - "compile-libfuzzer-introspector-x86_64": ie/src/miniz/tests/zip_fuzzer.c| :none[0;1;32m ^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": 4tn,ds[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": l g ct[1meec ^~~~~~~~~[1mc/src/miniz/build/amalgamation/miniz.hi,_o
Step #6 - "compile-libfuzzer-introspector-x86_64": r:495so[0m3:e2n*16[1mt/src/miniz/build/amalgamation/miniz.h(ss/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -o /src/miniz/bin/compress_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": :p(:mttD m535/src/miniz/build/amalgamation/miniz.hza e[0mz:_t u:st[0;1;35ml__warning: lzese[0mmnten/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example5.dir/examples/example5.c.o -o /src/miniz/bin/example5 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": 16[1m)r: [0m[0;1;35mwarning: [0mup,_unused function 'deflateInit' [-Wunused-function]e[0ma[1mlior t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": munused function 'inflateInit' [-Wunused-function]ncec
Step #6 - "compile-libfuzzer-introspector-x86_64": p[0mg sin
Step #6 - "compile-libfuzzer-introspector-x86_64": smio gznn523p_seb:St| utd16nur l[0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mc(huanrs [1m i/src/miniz/build/amalgamation/miniz.h*:519:16:p S 495535 | | : ss tta[0mfat[0;1;35mti_warning: ticl[0m c ee[1mc inunused function 'compress2' [-Wunused-function]aoiun)[0mmmnotn[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": )pat sng
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mr[0me d[0;1;35miwarning: d[0mig n
Step #6 - "compile-libfuzzer-introspector-x86_64": s523oenl[1mg | *e s | ffeunused function 'compress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": un[0;1;32mpd| 2 llra, const un519re ^~~~~D [0;1;32m( unsigats | c
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mec ^~~~~~~~~~~~ dntei ,sh
Step #6 - "compile-libfuzzer-introspector-x86_64": e[1meIIgnn e tma[0mscd/src/miniz/build/amalgamation/miniz.h ni d_zrth:cit [1m l_e aa576h:t((sm/src/miniz/build/amalgamation/miniz.hcuhn*tr21amz_stz:la,pi :r ta_560or Dc* [0mrtis:n ce p*[0;1;35mect16rg*osiSpwarning: a :e pstntnoD[0mmi aors,t tue[1mpn[0mmup, m [0;1;35mcrsunused function 'adler32' [-Wunused-function] tp,S twarning: o[0mctm z[0mrm
Step #6 - "compile-libfuzzer-introspector-x86_64": erc_,u[1mlpeo c unused function 'uncompress' [-Wunused-function]or amem_[0me npm576pzl
Step #6 - "compile-libfuzzer-introspector-x86_64": sS,g | er_st s *u irn z)eee560 [0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": nza | st usm s s_| l( i)ibtu[0;1;32molu [0mngau ^~~~~~~~n2on
Step #6 - "compile-libfuzzer-introspector-x86_64": tn ptf
Step #6 - "compile-libfuzzer-introspector-x86_64": _glnsst( eliD[0me egiaut| ide cssn *pDest_lengn[0;1;32mc[1mv/src/miniz/build/amalgamation/miniz.h:523:16: [0mmct[0;1;35mzhowarning: __[0mulu[1mreunused function 'compress2' [-Wunused-function]lcn[0m)oe,a
Step #6 - "compile-libfuzzer-introspector-x86_64": n,_[0m rg l523 c
Step #6 - "compile-libfuzzer-introspector-x86_64": | e*oc na npno| d )sSendl [0;1;32mt[0msos ^~~~~~~~~~~ e ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": uitc
Step #6 - "compile-libfuzzer-introspector-x86_64": rs[1mure ig h[0m3t/src/miniz/build/amalgamation/miniz.hnc| lnnua2a:se[0;1;32m, ^~~~~~~~ )[1mtenr(t584isi
Step #6 - "compile-libfuzzer-introspector-x86_64": m[0m/src/miniz/build/amalgamation/miniz.h :umzd_ul o:cnhgc24ai :rgng[0mai endn[0mz*delt[1m[0;1;35mp_* de /src/miniz/build/amalgamation/miniz.h:523
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m540n:16c:o m[0mpr[0;1;35mDwarning: e[0mse[1mssunused function 'inflateInit2' [-Wunused-function](t[0mu,u
Step #6 - "compile-libfuzzer-introspector-x86_64": n smilzgo_n nue540g ldo | s n occg uh *pD rahpe crasse *Drtt_rchar *pS ouprcDceeos,:mt p16m ^~~~~~~~~~~r:ze
Step #6 - "compile-libfuzzer-introspector-x86_64": ,_s[0mwarning: [0m us[0;1;35mem[0ml2st, mz [1m*/src/miniz/build/amalgamation/miniz.hp_len, co:Sna499os:tu t16rlen)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:,523:warning: 16[0m:c [1mzo[0munused function 'compress2' [-Wunused-function]n[0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: _s[0mou t[1m523 unused function 'compress2' [-Wunused-function]u[0m | [1mnn
Step #6 - "compile-libfuzzer-introspector-x86_64": g(sunused function 'zError' [-Wunused-function]_iu[0mugnu
Step #6 - "compile-libfuzzer-introspector-x86_64": nins lesd:ic 523i gocc e, mzg584 | n n e dg csh*astprlta o sned char D*[0m[0;1;35mwarning: e[0ms[1mtunused function 'deflateInit2' [-Wunused-function]_[0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": en, consht a499riu | n n*s tp | i ptg iS_rns no,te funu adt ll*rgst saoicu arcocntes_itc ol cneihgnna c)*t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": p co Dmpi| erc[0;1;32msce ^~~~~~~~ts_ii
Step #6 - "compile-libfuzzer-introspector-x86_64": hsl[0mpDesnt[1m,/src/miniz/build/amalgamation/miniz.h tt:m zd523a:_et16u: [0m[0;1;35mticf lr* zError(int err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0msource_el,en, const unsigne2d (cuhnasri*g anpezSrdour c ece*,_ hptlmaS zwarning: [0m[1munused function 'compress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | i nstt actoiemcp Irinaenitstt es2(unsign, int lev o2eu(rImnit2(mz_szt_streampcb eu,p Smtzrf_e_ulalemno,)n [0mgi
Step #6 - "compile-libfuzzer-introspector-x86_64": n t| s [0;1;32mow ^~~~~~~ui
Step #6 - "compile-libfuzzer-introspector-x86_64": rn[0mcdoeor[1m_nw/src/miniz/build/amalgamation/miniz.h :l584g_ *e_:b*pin24pDuct):D els[0moe[0mso)
Step #6 - "compile-libfuzzer-introspector-x86_64": ms[0;1;35mtwarning: n[0m pt,[0mg
Step #6 - "compile-libfuzzer-introspector-x86_64": | r_ [1m lunused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | st[0;1;32mati ^~~~~~~~c
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mconst chna[1mr/src/miniz/build/amalgamation/miniz.h*: e523zd:E 16rc:rh aeo[0mr [0;1;35mlr*warning: )(pi[0m[0mDn[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": etunused function 'compress2' [-Wunused-function] m [0m| e[0;1;32mrse| ta,m pm [0;1;32mess2(unsi ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": mzsource_lenenz, co_nuslto nugn
Step #6 - "compile-libfuzzer-introspector-x86_64": s*ipgDneesd t 523_c | l he anz r, _ u sctonst*pSourcle, omrnzg_r u)sl[0moo
Step #6 - "compile-libfuzzer-introspector-x86_64": nu g| [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mrce_len, int level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~| [0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mp/src/miniz/build/amalgamation/miniz.h[1m:S/src/miniz/build/amalgamation/miniz.h535t:g:r527e[0m:16na21me::,d [0m[0m_ic[0;1;35m[0;1;35m[1mnhtawarning: warning: /src/miniz/build/amalgamation/miniz.h r[0m)u[0m:l [1mel545[1m[0ma*unused function 'inflateInit' [-Wunused-function]vopt:unused function 'compressBound' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m neDi16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": glu ec:| , 527n | s [0;1;32m* 535s ti[0m ^~~~~~~~~~pi | i ,n [0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": Dn g tmwarning: [0met n z[0ms mesc_[1mutl[1m edtoaunused function 'inflateReset' [-Wunused-function]s_o/src/miniz/build/amalgamation/miniz.hs:t mt[0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": nhegt *565oanpc: utp,D16h545ri r:eei | accc ssc reo no[0mst[0;1;35m _isd2_,warning: m *lntt in(l [0mzi pen, int level )[0mu
Step #6 - "compile-libfuzzer-introspector-x86_64": n fs| ilg[0;1;32manu ^~~~~~~~~tee
Step #6 - "compile-libfuzzer-introspector-x86_64": ne[1md[0mnsI ,inunused function 'uncompress2' [-Wunused-function]_c gi[1m[0mnhcunt/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": aolte(s:St527a:tro *pSonst unsigneo21iuudn gr:r ccwhdcc ec iaerm ,565oi | mm pz r n_e stusstB laoinotunninfgc dd,l ([0mosi az*tp_eScsRoetuhsr raeeat(mz_stre[0;1;35mcmzewarning: _,u [0mlm[1mmozunused function 'compressBound' [-Wunused-function]n_[0muwzgo
Step #6 - "compile-libfuzzer-introspector-x86_64": l__ ouu r527 | bsinloncet _ ml une pcn o,rspm tSpi atrn*tretpies Dca m)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mamp pStslemszt, mz_ulong *pD ^~~~~~~~~~~e
Step #6 - "compile-libfuzzer-introspector-x86_64": st[0m_len, c[1mot/src/miniz/build/amalgamation/miniz.hn:ss540g,t : in16sout:onun gr[0msm uc[0;1;35miesewarning: _glmo[0mr[1mne_cunused function 'inflateInit2' [-Wunused-function]ernle[0md,e_v
Step #6 - "compile-libfuzzer-introspector-x86_64": e lecaie nhmn540, | a)t r[0m i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2*ln t pes| lSev(t[0;1;32moveuae ^~~~~~~~~~~~uelntu
Step #6 - "compile-libfuzzer-introspector-x86_64": lvr)sir_ulong compressBound(mz_ulo[0mng sourc)[1me/src/miniz/build/amalgamation/miniz.h_:550:16: [0melc)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0me,
Step #6 - "compile-libfuzzer-introspector-x86_64": m| z[0;1;32m_ ^~~~~~~~~ul
Step #6 - "compile-libfuzzer-introspector-x86_64": o[0mnigc iln[1mt/src/miniz/build/amalgamation/miniz.h:527:21:g [0ms[1mo/src/miniz/build/amalgamation/miniz.hu:r527c:e21_:l e[0mn[0;1;35m,warning: [0mi[1mntunused function 'compressBound' [-Wunused-function] [0mlc
Step #6 - "compile-libfuzzer-introspector-x86_64": evele)[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": l 527e| [0;1;35m | n[0;1;32mwarning: ) ^~~~~~~~~[0m [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mlen)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;35m[1m/src/miniz/build/amalgamation/miniz.hwarning: :n[0m535[1m:ed char* pDunused function 'inflate' [-Wunused-function] e[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t,i nm,fz l_550ua | ilt e I n istt2a(tmznoinc_ gtstreamp i * spn stttpSrtaat Din rteefe | igslyaa| ctunused function 'compressBound' [-Wunused-function])t[0;1;32me[0m[0m( ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mz[0m| [0;1;32m527_ ^~~~~~~~~~~~/src/miniz/build/amalgamation/miniz.h | s16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m: t[0m/src/miniz/build/amalgamation/miniz.h:527:21[1m/src/miniz/build/amalgamation/miniz.h stam,r e[0;1;32mianm ^~~~~~~~~tp
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mpmS_wzt[1mi_lre/src/miniz/build/amalgamation/miniz.hnnue:,:dla527o om:535w n,21[0m:::16_cg [0;1;35m: b [0mi[0m:503:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | statitc inti cd emfzl_au[0mtle[0;1;35m[0;1;35moRwarning: ne[0mgwarning: [0ms[1mtc[1meunused function 'compressBound' [-Wunused-function]ounused function 'compressBound' [-Wunused-function]st[0mm[0m )(
Step #6 - "compile-libfuzzer-introspector-x86_64": p
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mwarning: mczoint flushr)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": oe | s[0;1;32mn ^~~~~~~ss
Step #6 - "compile-libfuzzer-introspector-x86_64": Bt[0m ouunnsig[1mn/src/miniz/build/amalgamation/miniz.he:[0;1;35md555warning: :[0mc16[1m h:unused function 'inflateInit' [-Wunused-function]da r[0m*(527[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mm | warning: p
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mS527 | stz[0ma_tu[1milounused function 'inflateInit' [-Wunused-function]cn gm [0mzs_
Step #6 - "compile-libfuzzer-introspector-x86_64": _ou ulsm535rotnpc | reg re_ eacl s moe sp[1m | nsmB osunused function 'inflateEnd' [-Wunused-function])[0;1;32mtpot [0mu[0m ^~~~~~~~~~~~aruap
Step #6 - "compile-libfuzzer-introspector-x86_64": r535
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": teind(mz_uloStream)c[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e ,| [0;1;32mm ^~~~~~~~~~~~z
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mul | o[1mn/src/miniz/build/amalgamation/miniz.h :g *507| : [0;1;32m16 p ^~~~~~~~~~~~~:sS
Step #6 - "compile-libfuzzer-introspector-x86_64": to[0m[0m[0maut[0;1;35mriwarning: [1mcc[1m[0ms/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h:c iinntt iinnfflnlataetIegnI instio (tumr(zc555m_e | z tie __lens)[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": r e| a[0;1;32mm[1m ^~~~~~~~~~~~~p
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflate' [-Wunused-function][0mp[0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": t[1mr/src/miniz/build/amalgamation/miniz.he:a535: m:16507:) | 545 [0m :
Step #6 - "compile-libfuzzer-introspector-x86_64": 16 :| [0;1;32m ^~~~~~~~~~~s
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;35mwarning: [0m[0m[1m[0;1;35m535unused function 'inflateReset' [-Wunused-function]warning: [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :[1m16 :unused function 'inflateInit' [-Wunused-function]545 [0m_ | [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s [0;1;35mt rwarning: c e[0m535 | [1mmunused function 'inflateInit' [-Wunused-function]l[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": en)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | | s[0;1;32m [0mt ^~~~~~~~~~~ a
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0msitca tiinc[1m t/src/miniz/build/amalgamation/miniz.hi B:ni571t:n21o fi:n ulf[0msnal[0;1;35mdtawarning: (ett[0mmEae[1mzntdI[1munused function 'crc32' [-Wunused-function]_i(n/src/miniz/build/amalgamation/miniz.h[0muclmi:
Step #6 - "compile-libfuzzer-introspector-x86_64": ozt540i:n _(n16g571smt: | stz a or_d[0m eusem[0;1;35m artzfpwarning: mcrlatestatic int inflateRese p[0mStre [1ma _ulosngpt acm)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e sttunused function 'inflateInit2' [-Wunused-function]o paia[0mm| Smct
Step #6 - "compile-libfuzzer-introspector-x86_64": p[0;1;32mtp ir ^~~~~~~~~~~r mece
Step #6 - "compile-libfuzzer-introspector-x86_64": epS(z_ult(mz_ aoint _l540 | [0m sst[1msa/src/miniz/build/amalgamation/miniz.hBtt:oi540ucr:n de16im(a:nm tmz)[0m z_sstretreamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | m)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m | n[0;1;32mwarning: ^~~~~~~~~~[0mg
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m [0munused function 'inflateInit2' [-Wunused-function]c[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": c32([1mm/src/miniz/build/amalgamation/miniz.hz:_565u:l16 o:540n | g[0m [0;1;35m cwarning: r[0m c[1m,sunused function 'uncompress2' [-Wunused-function] t[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": iao tn565isct | n i nfu tln aes itsintganfent)lIei[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": ndct[0m i e| citI
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mhna(n ^~~~~~~~~~~~~trmi|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m zt[0;1;32m2u*_ ^~~~~~~~~~~s(np
Step #6 - "compile-libfuzzer-introspector-x86_64": tmctomp[0mrzrer_e,sassmt2pr [1mep/src/miniz/build/amalgamation/miniz.haS:mt540rp:e (16a pu:msSnt )is[0mr[0mzi
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0;1;35meg n| awarning: i_[1me[0;1;32mm[0mt/src/miniz/build/amalgamation/miniz.h_d ^~~~~~~~~~~n,[1m unused function 'inflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :a
Step #6 - "compile-libfuzzer-introspector-x86_64": fuc b late[0;1;32m[0mml535hiau540I ^~~~~~~~~~~~po:[1m16/src/miniz/build/amalgamation/miniz.h:540:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": r* nptDf e_wsli | ten,nn d ) i
Step #6 - "compile-libfuzzer-introspector-x86_64": om[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": tw[0m z_ulo nn[1msgg/src/miniz/build/amalgamation/miniz.ht:* :a550 s ti540c | i | n [0;1;32mt ^~~~~2
Step #6 - "compile-libfuzzer-introspector-x86_64": is[0m(ntmfa[1mzl_astre_t/src/miniz/build/amalgamation/miniz.htaie:mcpIStr b[0mi[0;1;35mtwarning: es[0ma)[1mm[0munused function 'inflateInit' [-Wunused-function],
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m :
Step #6 - "compile-libfuzzer-introspector-x86_64": i| 16n [0;1;32m ^~~~~~~~~~~~:t535p
Step #6 - "compile-libfuzzer-introspector-x86_64": | oD[0mf[0ml estu rc576:[1m21 /src/miniz/build/amalgamation/miniz.h:: 545i[0m:pn[0;1;35m16twarning: :n [0m pi[1mi[0mSnunused function 'adler32' [-Wunused-function]tu[0;1;35mtf_[0m2warning: rs[0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": ( leh[1mam ee a)tz576ne,s[0;1;35m__m,[0m | I unused function 'inflateReset' [-Wunused-function]twarning: s l
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~ nca[0m[0mtire
Step #6 - "compile-libfuzzer-introspector-x86_64": oeani [0mnmt w[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m545 | unused function 'inflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | static intic static mnz_ulo)n[0mtg
Step #6 - "compile-libfuzzer-introspector-x86_64": | sa2[0;1;32m(p ^~~~~~~~~~~~~dtm
Step #6 - "compile-libfuzzer-introspector-x86_64": l z[0m_eupsirnSt[1m3s/src/miniz/build/amalgamation/miniz.hntr/src/miniz/build/amalgamation/miniz.hi2dr :e:g(o e511an535mw a:me:tz_ m16pd16_bs, : int: in fl[0ma[0;1;35mtwarning: e[0mI[1mnunused function 'inflateInit' [-Wunused-function]i[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": u( m535lz | io_ ntts t greamp pis n)f [0mcharpl
Step #6 - "compile-libfuzzer-introspector-x86_64": *Sa tream, [0mattei(c mz static iinn tt wiainndfdlloeawrSt_,be iIctontsn| ir)sp[0;1;32m ^~~~~~~~~~~~S
Step #6 - "compile-libfuzzer-introspector-x86_64": o [0mue[0mri
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mttacn [1m (_warning: met| /src/miniz/build/amalgamation/miniz.hum [0ms),[0m [0;1;32m:nzi[1mt
Step #6 - "compile-libfuzzer-introspector-x86_64": w ^~~~~~~~~~~~545s_nunused function 'deflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | smrt zeaitic inn
Step #6 - "compile-libfuzzer-introspector-x86_64": dt o[0mdw_ebfi[1mlt/src/miniz/build/amalgamation/miniz.has:t)545e[0m::E
Step #6 - "compile-libfuzzer-introspector-x86_64": 1616n ::d| [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m /src/miniz/build/amalgamation/miniz.h:i[0m545:[0;1;35m16gwarning: :n[0ms e[1m[0mdtunused function 'inflateReset' [-Wunused-function]t[0;1;35m charr e*_apumtlparo n,gpm | *Ssp (t[0;1;32mi [0mprz ^~~~~~~~~~~mpzSe[0;1;35me
Step #6 - "compile-libfuzzer-introspector-x86_64": S[0mwarning: [0m_oawarning: _[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": [1msum[0mtrunused function 'inflateReset' [-Wunused-function] t[1mr )[1munused function 'inflateReset' [-Wunused-function] ebuf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hice_l545[0m[0ma[0;1;32me:ne n |
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": m ^~~~~~~a540mf545) [0m,: 545|
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m[0m p ^~~~~~~~~~~[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": l /src/miniz/build/amalgamation/miniz.h[0m a | p:s t[1mS
Step #6 - "compile-libfuzzer-introspector-x86_64": 584tea/src/miniz/build/amalgamation/miniz.h t16: Rtes: ri24: | ie540se:n [0;1;32mct:ta t[0ms ^~~~~~~~~~~ (i16am[0m [0;1;35mt
Step #6 - "compile-libfuzzer-introspector-x86_64": mn:t)[0;1;35mfwarning: a[0mz_streamp pStr [0mt[0m[0;1;35mtwarning: i[0m [1mwarning: icunused function 'inflateInit2' [-Wunused-function]nl[0m [0m12f[1mu[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:571:21:e [0ma[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0mic int ilnflunused function 'zError' [-Wunused-function]aatt[0mese
Step #6 - "compile-libfuzzer-introspector-x86_64": RRnhee )tss584[0m ee |
Step #6 - "compile-libfuzzer-introspector-x86_64": i tt nunused function 'inflateInit2' [-Wunused-function]| (( f[0;1;32mm[0mm l ^~~~~~~z | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'crc32' [-Wunused-function][1m[0m/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :515: m21 540:)571 | z | [0m [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _a[0;1;35m s| warning: tsat540a | t i c
Step #6 - "compile-libfuzzer-introspector-x86_64": i [0mnstt aitniflca tienItn iti2[1mn(/src/miniz/build/amalgamation/miniz.hfla_str eamp p[0;1;32m St ^~~~~~~~~~~~st
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:550:16rt:ea at[0mm[0mi[0;1;35m)warning: c[0m mtz_uliocn gc oscnrtscrtm3e 2azc:(m_hp te555I:eRemsetz(_m[1muzl_unused function 'deflateBound' [-Wunused-function]os[0mtn
Step #6 - "compile-libfuzzer-introspector-x86_64": rge acm[1mr pc515 unused function 'inflate' [-Wunused-function]p[0mSt | ream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:,550:16: [0mc[0;1;35mo[0mwarning: n[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": | st[1mreamunused function 'inflate' [-Wunused-function]par* zError(int err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | pStrneam)i[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": 216 (m| :z[0;1;32m _ ^~~~~~~~~~~~[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mt[0mwarning: r[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e[1m[1ma/src/miniz/build/amalgamation/miniz.hunused function 'inflateEnd' [-Wunused-function]m :[0m p550550
Step #6 - "compile-libfuzzer-introspector-x86_64": t | : static int [0;1;32mi 16p ^~~~~~~~~~~~n : S555
Step #6 - "compile-libfuzzer-introspector-x86_64": uf tp | [0mnls[0mr[0mS sat[0;1;32m[0;1;35m[1me
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.haam, ^~~~~~550 | twarning: ri[0mega[1mnmunused function 'inflate' [-Wunused-function]e:,[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": 550ic:nh 16tta550: wr | iic [0mn * i[0;1;35mdmp tnwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": oz rtt[0mw_[0ms , e[1m_unused function 'inflate' [-Wunused-function]ut sw (bm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": lasiitsiztot nzat_sni550d | etas)gco _itt[0m w t cir
Step #6 - "compile-libfuzzer-introspector-x86_64": edi_n int inebitts ) ia[0mn| m
Step #6 - "compile-libfuzzer-introspector-x86_64": f[0;1;32mp l ^~~~~~~~~~~~a | p
Step #6 - "compile-libfuzzer-introspector-x86_64": St[0;1;32m[0mte ^~~~~~~~~~~~r(
Step #6 - "compile-libfuzzer-introspector-x86_64": me[0mza_ms,t rice[1m[1mn/src/miniz/build/amalgamation/miniz.h:545:16: [0m[0;1;35mwarning: [0m[1m bia/src/miniz/build/amalgamation/miniz.htunused function 'inflateReset' [-Wunused-function]nm:utp[0m 545f
Step #6 - "compile-libfuzzer-introspector-x86_64": f:lstatfic liantte Einndf(lmazt_streamp pSftr_leeal(iatememnznB)f_p)o[0mls[0mSu
Step #6 - "compile-libfuzzer-introspector-x86_64": at16
Step #6 - "compile-libfuzzer-introspector-x86_64": tn tr r:d| ee | e u([0;1;32m(a[0;1;32ma545[0msm ^~~~~~~~~~zmm ^~~~~m | [0;1;35mh
Step #6 - "compile-libfuzzer-introspector-x86_64": _zp
Step #6 - "compile-libfuzzer-introspector-x86_64": , warning: [0m[0ms [1mt)unused function 'inflateReset' [-Wunused-function] r[1m[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ es/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": s| a t:t[0m[0;1;32m m ^~~~~~~545
Step #6 - "compile-libfuzzer-introspector-x86_64": p | r[0m [1ma ieamp560S[1m/src/miniz/build/amalgamation/miniz.h:576:21ptS itrc ne itapsn m tttf rlie:unsa16fhm:l), /src/miniz/build/amalgamation/miniz.ha[0m [0mte:Rm
Step #6 - "compile-libfuzzer-introspector-x86_64": z[0;1;35me555 :_16warning: :s| u:[0melt,[0;1;32m [1mo( ^~~~~~~p[0m[0munused function 'uncompress' [-Wunused-function][0;1;35mnami
Step #6 - "compile-libfuzzer-introspector-x86_64": S[0;1;35m[0mwarning: [0m[1munused function 'inflateEnd' [-Wunused-function]gtzn[0mtwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": i[1mc [0m/src/miniz/build/amalgamation/miniz.h s_:
Step #6 - "compile-libfuzzer-introspector-x86_64": i560555nt oinftulracteer_Rleeeasn[0mme),[ 73%] [32m[1mLinking C executable /src/miniz/bin/small_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mt(mz_ | [0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t: r| 16se[0;1;32ma:t ^~~~~~~~~~~~ mp pSt r[0mi [0;1;35menfwarning: atlunused function 'adler32' [-Wunused-function][0m flussmta)re[0mta
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": im cp[0m| 555[0;1;32mi[1mp ^~~~~~~~~~~~nt u/src/miniz/build/amalgamation/miniz.hS |
Step #6 - "compile-libfuzzer-introspector-x86_64": un:ct[1m [0m519osmrunused function 'inflateEnd' [-Wunused-function] [0m:hpe[1mh[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/small_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": 16r
Step #6 - "compile-libfuzzer-introspector-x86_64": ) a:e[0m 555 ms
Step #6 - "compile-libfuzzer-introspector-x86_64": 576/src/miniz/build/amalgamation/miniz.h | [0m)[0;1;35mwarning: [0m[1m) | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m/src/miniz/build/amalgamation/miniz.h:555s:t16a:t i[0mc[0;1;35m warning: i[0mn[1mtunused function 'inflateEnd' [-Wunused-function] [0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": nfl | a555t | e E n ds (tsm atz t_:550:16: [0ma[0;1;35mwarning: t[0mi[1mcunused function 'inflate' [-Wunused-function] [0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": nt i [0m550unused function 'compress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 519
Step #6 - "compile-libfuzzer-introspector-x86_64": | | [0;1;32m s ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0m(utna s[1mti/src/miniz/build/amalgamation/miniz.hiisg:cstcn555 ta
Step #6 - "compile-libfuzzer-introspector-x86_64": e:irtmd 16ne | i staticc iinnnzttf _ ul| incil:a[0;1;32mfhnotn ^~~~~~~~~~~~ lafetg
Step #6 - "compile-libfuzzer-introspector-x86_64": [0marlE [0m[0;1;35mnta caoad*mwarning: [0m[1munused function 'inflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": d 555( | m z _ s tsrteaatimcp ipnSttr eianmf)el[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": a([1m/src/miniz/build/amalgamation/miniz.h:550:m16:p [0mp[0;1;35mStwarning: t[0mrel[1meEaunused function 'inflate' [-Wunused-function]nem[0mdr)
Step #6 - "compile-libfuzzer-introspector-x86_64": (3 [0mm2
Step #6 - "compile-libfuzzer-introspector-x86_64": z550(p _ | mpD| s zer[0;1;32m t _se ^~~~~~~~~~r t| sut
Step #6 - "compile-libfuzzer-introspector-x86_64": e [0;1;32msel,m[0mas ^~~~~~~~~~(Eo mmzzt
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -o /src/miniz/bin/small_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": u[1mnnp__a[0mtn/src/miniz/build/amalgamation/miniz.hd:g uliosncgst *ri ginep(neaDdmte560m p sc:z ita_hp[1m_n16dl:aS tsfllae[0mn[0;1;35mpStreamr *pD/src/miniz/build/amalgamation/miniz.h)et[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": et (,:| m 560[0;1;32mzm:z_ulong *pDest_len, const unsigream, tr ^~~~~~~~~~ne
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0meem[1m,p/src/miniz/build/amalgamation/miniz.hd warning: : rpco560[0mn_:[1ms16t:c16unused function 'uncompress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | sti:ans tt i[0mtfc[0;1;35mr lwarning: [0m [1m,unused function 'uncompress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ci no560tn[0mh | s[0;1;35mt aSwarning: eaumpn cpoSmtprreeaums,sunsigned char * pSuonus ri crg en ,se* ttdpma r[0mSzt ceo_[1muiihauunused function 'uncompress' [-Wunused-function]lscnamr[0mohn (tr)c
Step #6 - "compile-libfuzzer-introspector-x86_64": )gi uf e[0m[0m nnl*,
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": s560tsup o| | istm| u[0;1;32mr ^~~~~~~ ughnrz[0;1;32mc
Step #6 - "compile-libfuzzer-introspector-x86_64": e n)e,_ ^~~~~~~~~~[0m_ c[0md u
Step #6 - "compile-libfuzzer-introspector-x86_64": l o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1msli[0mesm c/src/miniz/build/amalgamation/miniz.hhozntp| :a[1mne)_ar[0;1;32m555r/src/miniz/build/amalgamation/miniz.hg[0mtte ^~~~~~~s:*:
Step #6 - "compile-libfuzzer-introspector-x86_64": 565icsour cpDe| e_
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32msl ^~~~~~~~~~te[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ,n[0m )m[0mz
Step #6 - "compile-libfuzzer-introspector-x86_64": _ u| l[0;1;32m[1mo[1m ^~~~~~~~/src/miniz/build/amalgamation/miniz.hn/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :g:[0m555*:565 16:p:16D :[0me[1m [0;1;35ms/src/miniz/build/amalgamation/miniz.h[0mwarning: t:[0;1;35m523[0m_[1mwarning: :lunused function 'inflateEnd' [-Wunused-function][0m[0m16e[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": :nunused function 'uncompress2' [-Wunused-function] ,[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m cwarning: 555o[0m | n[1m sunused function 'compress2' [-Wunused-function] t [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 565us | nts s a 523ti | ( ig sucn tn e asid16stin tgtica:tn cihi: e nacd[0m ifr 16i[0;1;35mcn l*:nwarning: ht[0ma tia [1mtp [0mnruunused function 'inflateEnd' [-Wunused-function]eSc[0;1;35mt* n[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": nod 555 | warning: [0m[1mounused function 'uncompress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": urce, mz565_uu | nl cco ono mgm bp psrpeusrtsoDefasues(_t(rssliucmtm2ecnezp,r(n s __ emu)iil sszn_[0mngestssu
Step #6 - "compile-libfuzzer-introspector-x86_64": tnnetr2il )dae(gonn| u[0m tauieg[0;1;32mn
Step #6 - "compile-libfuzzer-introspector-x86_64": cmncd*s pcDo ^~~~~~~ em| ps[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": hrt ^~~~~~~~~~[0me_a
Step #6 - "compile-libfuzzer-introspector-x86_64": slr[0mpse*[1m2 n /src/miniz/build/amalgamation/miniz.h(p,puD Snecstsotrin,esg[1m atn/src/miniz/build/amalgamation/miniz.h char* pDesit, gmz_ulongmn*z _pueDldemo snctg)h_*a[0ml r
Step #6 - "compile-libfuzzer-introspector-x86_64": ep *uneD| pn,de[0;1;32mDs cs ^~~~~~~~~~eici:565:o:nt16_len,
Step #6 - "compile-libfuzzer-introspector-x86_64": : [0m sc[0m[1mto[0;1;35m/src/miniz/build/amalgamation/miniz.hg,nwarning: : ns560[0mmhet:n[1mz13 da16tunused function 'uncompress2' [-Wunused-function]584_ warningu nr: s[0musc:s* [0m[0;1;35mii warning: gpn[0mnDf[1meeltunused function 'uncompress' [-Wunused-function]dsa[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ttc,eh u mz_ulon
Step #6 - "compile-libfuzzer-introspector-x86_64": aloEng n*dp(Dmezs generated_ts_.
Step #6 - "compile-libfuzzer-introspector-x86_64": tlrheena,a rc*24o npm560:sSp t | on usrpigcSget*n,r e erpdmaD * zmec [0m_565)shpu | [0;1;35m uns[0mta Sl warning: i[0mg[1mnunused function 'zError' [-Wunused-function][0m_o
Step #6 - "compile-libfuzzer-introspector-x86_64": lren*, p584 | stat
Step #6 - "compile-libfuzzer-introspector-x86_64": ic c| o[0;1;32mn ^~~~~~~~~~s
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0m c ohstan[1mearg/src/miniz/build/amalgamation/miniz.ht: *di560s c :ozcuuhi16E:rror(int errna r rctr[0mc) e [0;1;35mwarning: [0m Ss[0mc[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ | l[0;1;32me ^~~~~~n
Step #6 - "compile-libfuzzer-introspector-x86_64": )[0m[0mu
Step #6 - "compile-libfuzzer-introspector-x86_64": e n| c[0;1;32m,o ^~~~~~~~~~ m
Step #6 - "compile-libfuzzer-introspector-x86_64": mpz[0mr*espsSoo(uutrurcnoacetse,nii, scg mt nmz ieunused function 'uncompress' [-Wunused-function]z_und_tnu u [0mslclu
Step #6 - "compile-libfuzzer-introspector-x86_64": iohongna_ncn grgoe560 u[1m**md | sl/src/miniz/build/amalgamation/miniz.h p coop:pr h aunD565Se rrge:oss*tc ss16us apeS_tl,eo:r2to nmu c(iu,z r[0meu[0;1;35mncr_cuic_warning: ls elne[0me[1munused function 'uncompress2' [-Wunused-function]ii,ot_n[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": gnned char* pDest, mz_ulong*[0m l e mz_t uncompress(unsigned chan565
Step #6 - "compile-libfuzzer-introspector-x86_64": r | g* | p* [0;1;32m Dp ^~~~~~~~~~~n peDl
Step #6 - "compile-libfuzzer-introspector-x86_64": s)Duset[0mte[0melss_av
Step #6 - "compile-libfuzzer-introspector-x86_64": eottlt ln[1m_,ei| )[0;1;32mg/src/miniz/build/amalgamation/miniz.hl nc[0m ^~~~~~~~~~*:em,
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 571:[0m21n,[1m /src/miniz/build/amalgamation/miniz.hc:o565n:s16t:z u[0m_n[0;1;35muswarning: li[0mog[1m const uinsnit ungcnoemdp rcehsasr2*( upnSsoiugrnceed, cmhz| a_ur[0;1;32ml* ^~~~~~~~~o
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0mpgD*e [1mps/src/miniz/build/amalgamation/miniz.hSt:o,u p527rm:czS:21e_o_:uu l lnor[0me[0;1;35m[0mncgnwarning: [0;1;35mgne*)[0mwarning: *_ unused function 'uncompress2' [-Wunused-function][0me[1m[0m lp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": dunused function 'crc32' [-Wunused-function][1m[0mpeD
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compressBound' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": Dne| c[0me)s [0;1;32mh
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mt571 ^~~~~~~~~~~a565t
Step #6 - "compile-libfuzzer-introspector-x86_64": 527_ |
Step #6 - "compile-libfuzzer-introspector-x86_64": r | _ | l e[0m* l| e [0;1;32m[1mn , p Scsootuna rstct n ie s,c,ut cons tmz_ulong so st ^~~~~~~~~~~ /src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": m[0mz:_571nu:[1mls/src/miniz/build/amalgamation/miniz.h21 oai::unsuignaned tcigch amcrzr*_c u3lpo2Sn(ogm uzcr_ocumepl,ro571 engm zc_:urls21c,os: nBg cgo[0m uo*n[0;1;35mnnd tic int unceomprwarning: [0m[1m[0msunused function 'crc32' [-Wunused-function][0;1;35m[0mwarning: t
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1mu unused function 'crc32' [-Wunused-function]n571s[0m | i
Step #6 - "compile-libfuzzer-introspector-x86_64": g n e ds( tcamhtzpai_rScu l*od opumt nrzcr cgr_e,ce_len)h ars i571sezo | eu _r stc seb 2_us(tlfuae_ntnlsi)einc[0mg)
Step #6 - "compile-libfuzzer-introspector-x86_64": n [0mmez|
Step #6 - "compile-libfuzzer-introspector-x86_64": d _[0;1;32m | u ^~~~~~~~~~~~~c[0;1;32ml
Step #6 - "compile-libfuzzer-introspector-x86_64": h[0m ^~~~~oa
Step #6 - "compile-libfuzzer-introspector-x86_64": nr[0mg* [1m c/src/miniz/build/amalgamation/miniz.hrp:cD5353e2:[1ms(16m/src/miniz/build/amalgamation/miniz.hz:576:21: [0m[0;1;35mwarning: [0m[1munused function 'adler32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | t :_, u ls[0mmozt_[0;1;35mnwarning: a[0mu[1mlunused function 'inflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | sttiact imcz _iulong adler32(mz_ulongug crc, const unsigned char *ptr, size_t buf_len)[0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0mo[0;1;32m ^~~~~n
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": g[0m | cr[0;1;32mc ^~~~~~~~~~_3
Step #6 - "compile-libfuzzer-introspector-x86_64": [1ml2[0m/src/miniz/build/amalgamation/miniz.he(:nm576)z:[0m_21
Step #6 - "compile-libfuzzer-introspector-x86_64": u: l[1m*| [0mo/src/miniz/build/amalgamation/miniz.h[0;1;35m[0;1;32mn:warning: ^~~~~~~~~~~g571 [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :p[1m[0mc21Sunused function 'adler32' [-Wunused-function]oru:[0mcr
Step #6 - "compile-libfuzzer-introspector-x86_64": ,c[0m[1m[0;1;35m /src/miniz/build/amalgamation/miniz.h e576warning: [0m[1mong* pDest_len, const unsigned char* pSournce t, aimdnz:lf_elua571rlt:,oen21 Ig:cn | * oi [0mn tp[0;1;35ms (S,warning: t mo [0mu zu r[1mns_mcunused function 'crc32' [-Wunused-function]sctsze[0mita_
Step #6 - "compile-libfuzzer-introspector-x86_64": _unused function 'crc32' [-Wunused-function]grntuole[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": iloendg source_nean571c lsm) | [0m571cetp m
Step #6 - "compile-libfuzzer-introspector-x86_64": | har *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h: z_u lon pS| [0;1;32m 584:24: [0m[0;1;35mwarning: [0mu[1munused function 'zError' [-Wunused-function]n[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": n584 | ) [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s| t[0;1;32ma ^~~~~~~~~~t
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0mc const [1mc/src/miniz/build/amalgamation/miniz.hh:ar565*: 16zg:E r[0mr [0;1;35mowarning: ar[0md([1mliunused function 'uncompress2' [-Wunused-function]ent[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": r 35652 | ( m z _ usrltoean ^~~~~~~~~~~atgmi)
Step #6 - "compile-libfuzzer-introspector-x86_64": c a[0m[0m dsiltneatrt,i
Step #6 - "compile-libfuzzer-introspector-x86_64": igned cha urne cr*orpm)tp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": rr[1m/src/miniz/build/amalgamation/miniz.h:584:24: [0m| [0;1;35mwarning: [0;1;32m[0m ^~~~~~~~~~~[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'zError' [-Wunused-function][0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned chcar m*zp_turl,o nsgi zce13_rtc warning3bs2(mz_ulong generated crc, const unsisugned tcfah_talirecn *)mp[0mtzr
Step #6 - "compile-libfuzzer-introspector-x86_64": ,_ us| il[0;1;32mzo ^~~~~~~e
Step #6 - "compile-libfuzzer-introspector-x86_64": n_[0mgt cbrucf3_2l([1mmez/src/miniz/build/amalgamation/miniz.hn_ :)ul584[0m| o:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mn,24 : size_ ^~~~~~et
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mbs[1mu2f(_ulnesn i)g[0m584n
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32m[1mLinking C executable /src/miniz/bin/example3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | e/src/miniz/build/amalgamation/miniz.h | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mtatic con[1ms/src/miniz/build/amalgamation/miniz.ht: :576c:540h21:a:16r *:[0m [0;1;35mz[0mwarning: Ed[0;1;35m[0mr warning: [1mrc[0munused function 'adler32' [-Wunused-function]oh[1m[0munused function 'inflateInit2' [-Wunused-function]ra
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m(r
Step #6 - "compile-libfuzzer-introspector-x86_64": i *n576 t | 540p | De.
Step #6 - "compile-libfuzzer-introspector-x86_64": er srt ) ,gs[0ms t|
Step #6 - "compile-libfuzzer-introspector-x86_64": tm a a[0;1;32mz ^~~~~c
Step #6 - "compile-libfuzzer-introspector-x86_64": tti| [0m_r[0micc [0;1;32muc[0;1;35mwarning: [0m[1munused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": i584nm | t z in[1m/src/miniz/build/amalgamation/miniz.h_:u ^~~~~~576lo:
Step #6 - "compile-libfuzzer-introspector-x86_64": n21[0mg: a[0m/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example3.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0;1;35mlwarning: e[0mr[1m3unused function 'adler32' [-Wunused-function]2[0m(
Step #6 - "compile-libfuzzer-introspector-x86_64": mz_ulong ad l576e | r , l c o,osnnt satic static const charfg* zlE*ar tpeDIensitt_2l(emnz,_r soctror(neist unsigned char* pSource, amz_umlpoconst unsigt ung*ned mz_ulong adler32(mz_ulnontg enardrsl)ieg[0mrn
Step #6 - "compile-libfuzzer-introspector-x86_64": ,e dc| o p[0;1;32mcncS osu ^~~~~~hhptr
Step #6 - "compile-libfuzzer-introspector-x86_64": aaSr c[0mert u n*_r*splepiteatgrn,rnme ,),ds i[0m char *ptr, size_t buf_len)s[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": i nz| ei[0;1;32mt_t ^~~~~~~z w
Step #6 - "compile-libfuzzer-introspector-x86_64": ebi[0m_untfd _obluwe_[1mf/src/miniz/build/amalgamation/miniz.hnb_:)
Step #6 - "compile-libfuzzer-introspector-x86_64": il584[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": e:s24| [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| n[0;1;32m):) ^~~~~~~~~~~[1m[0m [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m/src/miniz/build/amalgamation/miniz.h ^~~~~:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m584[0;1;35m[0m/src/miniz/build/amalgamation/miniz.h:warning: :24[0m576:[1m[1m /src/miniz/build/amalgamation/miniz.h:545:16: [0m[0;1;35mwarning: :21:unused function 'zError' [-Wunused-function][1m [0m[0m[0m/src/miniz/build/amalgamation/miniz.h[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mwarning: :warning: [0m[0m571[1m[0m [1m:unused function 'zError' [-Wunused-function]584unused function 'adler32' [-Wunused-function]21[1m:[0m |
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 stat[0mic [0;1;35mc warning: on[0m545s[1m | | tunused function 'crc32' [-Wunused-function] [0m [0mc
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": h a rs*576st aztEircr ointr ( | t 571 | a i t iscitn afnctltoia ncest rtr em ) Rzc[0mse_h
Step #6 - "compile-libfuzzer-introspector-x86_64": atsu rael| *tto[0;1;32m i(n ^~~~~~zcmg
Step #6 - "compile-libfuzzer-introspector-x86_64": E zm [0mr_zars_dotulrrle(eiorann3mtg2p crc3( e/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example3.dir/examples/example3.c.o -o /src/miniz/bin/example3 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": 2mpr(rz)Sm_[0mtzu
Step #6 - "compile-libfuzzer-introspector-x86_64": r_el uao| lmn[0;1;32mo)g ^~~~~~n[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": ga [0m| dc[0;1;32ml ^~~~~~~~~~~~re
Step #6 - "compile-libfuzzer-introspector-x86_64": cr[0m,, cconosnt[1ms /src/miniz/build/amalgamation/miniz.htu: n550us:ni16s:gin ge[0mnd[0;1;35me warning: dc[0m h[1mcaunused function 'inflate' [-Wunused-function]hr[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": r* p*tp rt,550r | ,s i sz ie z_sett_ atbt ubifuc_f l_ielnn)et[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": )i [0mn|
Step #6 - "compile-libfuzzer-introspector-x86_64": f[0;1;32m l ^~~~~| a
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mt[0m ^~~~~~~e
Step #6 - "compile-libfuzzer-introspector-x86_64": ([0mmz_stre[1ma[1m/src/miniz/build/amalgamation/miniz.hm/src/miniz/build/amalgamation/miniz.h::p576584 ::p2124S::t r[0m[0me[0;1;35m[0;1;35mawarning: warning: [0mm[0m[1m,[1munused function 'adler32' [-Wunused-function] unused function 'zError' [-Wunused-function][0mi[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": n
Step #6 - "compile-libfuzzer-introspector-x86_64": t 584576f | | l u s hs )ts[0mat
Step #6 - "compile-libfuzzer-introspector-x86_64": ta it| ci[0;1;32m c ^~~~~~~c o
Step #6 - "compile-libfuzzer-introspector-x86_64": mn[0mzs[1m_t/src/miniz/build/amalgamation/miniz.hu :cl555ho:an16rg:* a[0mzd[0;1;35mElwarning: re[0mrr[1mo3unused function 'inflateEnd' [-Wunused-function]r2[0m((
Step #6 - "compile-libfuzzer-introspector-x86_64": imnzt_ ue555lr | or n) g[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": a| sdt[0;1;32ml ^~~~~~e
Step #6 - "compile-libfuzzer-introspector-x86_64": r[0m, const unsaigtniecd icnhta ri n*fpltart,e Esnidz(em_zt_ sbturfe_almepn )[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": S t| r[0;1;32me ^~~~~~~am)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m[1m/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h::584560::2416:: [0m[0m[0;1;35m[0;1;35mwarning: warning: [0m[0m[1m[1munused function 'zError' [-Wunused-function]unused function 'uncompress' [-Wunused-function][0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | 560 | s t asttiact icco nisntt cuhnacro*m pzrErersosr((uinnts iegrnr)e[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": c| h[0;1;32ma ^~~~~~r
Step #6 - "compile-libfuzzer-introspector-x86_64": *[0m pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:565:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:571:21: [0m[0;1;35mwarning: [0m[1munused function 'crc32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32[ 78%] [32m[1mLinking C executable /src/miniz/bin/large_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": (mz_ulong crc, const unsigned char *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:576:21: [0m[0;1;35mwarning: [0m[1munused function 'adler32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned cha18 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": r *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:584:24: [0m[0;1;35mwarning: [0m[1munused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/usr/local/bin/cmake -E cmake_link_script CMakeFiles/large_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warning/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -o /src/miniz/bin/large_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": s generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking C executable /src/miniz/bin/checksum_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/checksum_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C executable /src/miniz/bin/flush_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C executable /src/miniz/bin/example1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable /src/miniz/bin/example4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/flush_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable /src/miniz/bin/uncompress2_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable /src/miniz/bin/uncompress_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example4.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -o /src/miniz/bin/checksum_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example1.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress2_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": 26 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -o /src/miniz/bin/flush_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example1.dir/examples/example1.c.o -o /src/miniz/bin/example1 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example4.dir/examples/example4.c.o -o /src/miniz/bin/example4 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -o /src/miniz/bin/uncompress_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -o /src/miniz/bin/uncompress2_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable /src/miniz/bin/zip_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable /src/miniz/bin/add_in_place_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -o /src/miniz/bin/zip_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/add_in_place_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable /src/miniz/bin/example2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -o /src/miniz/bin/add_in_place_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example2.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example2.dir/examples/example2.c.o -o /src/miniz/bin/example2 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 2] : 10:14:38 : [Log level 1] : 10:14:38 : Main function filename: /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example6
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example5
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example3
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles 0
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakePresets.json (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ChangeLog.md (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Config.cmake.in (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amalgamate.sh (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: meson.build (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.c (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.h (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.pc.in (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_common.h (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_export.h (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.c (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.h (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.c (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.h (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.c (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.h (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.md (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.sh (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Logging next yaml tile to /src/fuzzerLogFile-0-3isQia0P6l.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Logging next yaml tile to /src/fuzzerLogFile-0-L7m4PVlpG6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Logging next yaml tile to /src/fuzzerLogFile-0-Xf8EXmEVQS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Logging next yaml tile to /src/fuzzerLogFile-0-AYW23V2o46.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Logging next yaml tile to /src/fuzzerLogFile-0-P0GHImyWCH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Logging next yaml tile to /src/fuzzerLogFile-0-z1DlkXMtv1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Logging next yaml tile to /src/fuzzerLogFile-0-P6KuF2zvM2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Logging next yaml tile to /src/fuzzerLogFile-0-uYK9k7p0pF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Logging next yaml tile to /src/fuzzerLogFile-0-uwS9VAURKY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Logging next yaml tile to /src/fuzzerLogFile-0-EVvjWkEEse.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-dWvW8Vl7bS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Logging next yaml tile to /src/fuzzerLogFile-0-tmqk8Twwij.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Logging next yaml tile to /src/fuzzerLogFile-0-J8lETOLdLs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Logging next yaml tile to /src/fuzzerLogFile-0-0n5aRqYSX5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Logging next yaml tile to /src/fuzzerLogFile-0-5zw6SBE6g4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Logging next yaml tile to /src/fuzzerLogFile-0-Yn5nLIflW3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Logging next yaml tile to /src/fuzzerLogFile-0-ZRaWGnHXN2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Logging next yaml tile to /src/fuzzerLogFile-0-ShDQuxyPal.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Logging next yaml tile to /src/fuzzerLogFile-0-AaYdnrVMOw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:05 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Logging next yaml tile to /src/fuzzerLogFile-0-NcSmktiCaw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Logging next yaml tile to /src/fuzzerLogFile-0-Pa1tIrJuOz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Logging next yaml tile to /src/fuzzerLogFile-0-6NlAR5LOgA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Logging next yaml tile to /src/fuzzerLogFile-0-MIPPBK5PnV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Logging next yaml tile to /src/fuzzerLogFile-0-jwPKfGcjSr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Logging next yaml tile to /src/fuzzerLogFile-0-asKSfSQCjK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Logging next yaml tile to /src/fuzzerLogFile-0-PYQYeJP0Z5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Logging next yaml tile to /src/fuzzerLogFile-0-YMwxjGErjI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=20932cc60b3e94763be499f225c20162187fd4c161fa793aff9f00d85960f3d7
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-tlqvyf0_/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data' and '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8lETOLdLs.data' and '/src/inspector/fuzzerLogFile-0-J8lETOLdLs.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-asKSfSQCjK.data' and '/src/inspector/fuzzerLogFile-0-asKSfSQCjK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data' and '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data' and '/src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data' and '/src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data' and '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P0GHImyWCH.data' and '/src/inspector/fuzzerLogFile-0-P0GHImyWCH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data' and '/src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data' and '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NcSmktiCaw.data' and '/src/inspector/fuzzerLogFile-0-NcSmktiCaw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShDQuxyPal.data' and '/src/inspector/fuzzerLogFile-0-ShDQuxyPal.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data' and '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data' and '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data' and '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data' and '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data' and '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data' and '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data' and '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data' and '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.yaml' and '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.yaml' and '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.yaml' and '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.yaml' and '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.yaml' and '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NcSmktiCaw.data.yaml' and '/src/inspector/fuzzerLogFile-0-NcSmktiCaw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.yaml' and '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3isQia0P6l.data.yaml' and '/src/inspector/fuzzerLogFile-0-3isQia0P6l.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.yaml' and '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.yaml' and '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.yaml' and '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.yaml' and '/src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.yaml' and '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.yaml' and '/src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.yaml' and '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.yaml' and '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.yaml' and '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.992 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.992 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.992 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/large_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.992 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/small_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.992 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.992 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.992 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.992 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.993 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.993 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.993 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.040 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NcSmktiCaw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.088 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6NlAR5LOgA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.136 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YMwxjGErjI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.183 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PYQYeJP0Z5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.229 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jwPKfGcjSr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.275 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Pa1tIrJuOz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.319 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AaYdnrVMOw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.366 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MIPPBK5PnV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.411 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-asKSfSQCjK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.599 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NcSmktiCaw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6NlAR5LOgA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YMwxjGErjI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PYQYeJP0Z5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jwPKfGcjSr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Pa1tIrJuOz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-AaYdnrVMOw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MIPPBK5PnV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-asKSfSQCjK'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.603 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.846 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.849 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.849 INFO data_loader - load_all_profiles: - found 27 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J8lETOLdLs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.878 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J8lETOLdLs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-asKSfSQCjK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.881 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-asKSfSQCjK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.881 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uwS9VAURKY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uwS9VAURKY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:21.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.394 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.400 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.401 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.403 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.408 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.416 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.437 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.443 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.453 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tmqk8Twwij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tmqk8Twwij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P0GHImyWCH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.482 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-P0GHImyWCH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NcSmktiCaw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NcSmktiCaw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ShDQuxyPal.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ShDQuxyPal.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.982 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.999 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EVvjWkEEse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EVvjWkEEse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.060 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.064 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.073 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.133 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YMwxjGErjI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YMwxjGErjI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.168 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.586 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.622 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.657 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.658 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.658 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.692 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.706 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.719 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.744 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.828 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AYW23V2o46.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AYW23V2o46.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:23.979 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.185 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.232 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.254 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AaYdnrVMOw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.255 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AaYdnrVMOw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.255 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.269 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.284 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3isQia0P6l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.305 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3isQia0P6l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.358 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.519 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.530 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.566 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.773 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.821 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.881 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:24.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.282 INFO analysis - load_data_files: Found 27 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.283 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-asKSfSQCjK.data with fuzzerLogFile-0-asKSfSQCjK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.283 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MIPPBK5PnV.data with fuzzerLogFile-0-MIPPBK5PnV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NcSmktiCaw.data with fuzzerLogFile-0-NcSmktiCaw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YMwxjGErjI.data with fuzzerLogFile-0-YMwxjGErjI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6NlAR5LOgA.data with fuzzerLogFile-0-6NlAR5LOgA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jwPKfGcjSr.data with fuzzerLogFile-0-jwPKfGcjSr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Pa1tIrJuOz.data with fuzzerLogFile-0-Pa1tIrJuOz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PYQYeJP0Z5.data with fuzzerLogFile-0-PYQYeJP0Z5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AaYdnrVMOw.data with fuzzerLogFile-0-AaYdnrVMOw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.284 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.284 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.301 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.305 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.305 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.305 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.306 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.306 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.306 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.308 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.308 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.309 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.309 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.309 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.311 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.312 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.312 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.313 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.313 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.313 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.313 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.313 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.315 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.314 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.316 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.316 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.316 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.318 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.318 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.319 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.319 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.319 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.321 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.322 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.322 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.323 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.323 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.323 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.325 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.325 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.326 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.326 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.326 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.327 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.329 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.329 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.330 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.330 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.331 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.331 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.331 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.333 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.333 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.333 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.333 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.334 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.334 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.334 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.335 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.337 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.337 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.337 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.337 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.338 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.338 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.338 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.340 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.340 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.357 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.357 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.357 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.357 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.358 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.364 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.364 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.364 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.364 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.365 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.663 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.668 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.668 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.668 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.671 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.686 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.691 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.691 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.692 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.694 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.756 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.756 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.756 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.756 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.757 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.800 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.804 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.804 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.805 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.807 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.807 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.926 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.926 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.927 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.927 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.927 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.927 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.934 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.934 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.934 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.934 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.935 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.940 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.940 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.940 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.940 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.941 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.941 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.941 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.941 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.941 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.942 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.946 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.946 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.946 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.946 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.947 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.958 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.958 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.959 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.959 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.959 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.974 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.979 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.979 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.979 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.981 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.981 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.991 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.991 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.991 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.991 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:26.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.019 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.020 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.024 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.024 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.024 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.025 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.025 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.025 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.025 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.025 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.027 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.027 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.118 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.118 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.118 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.118 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.119 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.119 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.119 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.119 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.119 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.120 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.307 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.307 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.307 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.308 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.308 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.315 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.319 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.319 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.319 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.322 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.336 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.342 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.342 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.342 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.345 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.355 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.360 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.360 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.360 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.360 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.361 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.362 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.363 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.385 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.385 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.386 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.386 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.386 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.398 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.403 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.403 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.404 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.407 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.438 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.438 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.438 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.439 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.439 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.439 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.439 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.443 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.443 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.443 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.443 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.443 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.444 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.445 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.445 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.452 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.452 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.452 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.453 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.453 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.461 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.465 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.465 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.465 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.467 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.469 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.469 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.469 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.469 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.470 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.628 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.628 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.628 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.628 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.628 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.802 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.807 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.807 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.808 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.808 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.810 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.840 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.844 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.844 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.845 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.845 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.847 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.859 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.864 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.864 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.864 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.867 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.867 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.890 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.894 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.894 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.895 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.897 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.982 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.988 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.988 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.989 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.989 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:27.989 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.043 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.052 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.052 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.052 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.059 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.059 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.060 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.060 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.060 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.421 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.421 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.421 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.421 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.422 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.491 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.491 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.491 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.491 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.492 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.503 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.504 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.504 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.504 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:28.504 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.738 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.739 INFO project_profile - __init__: Creating merged profile of 27 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.739 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.739 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.741 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.883 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.884 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.884 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.885 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.886 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.886 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.886 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.886 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.952 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.952 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/flush_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:30.959 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.047 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.048 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/uncompress2_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.118 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.119 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.119 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/zip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.124 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.203 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.205 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/miniz/tests/uncompress2_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.287 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.291 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.291 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/inspector/source-codeminiz/tests/large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.375 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/miniz/tests/flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.465 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/miniz/tests/zip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.559 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.568 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/miniz/tests/small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.571 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.652 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/inspector/source-codeminiz/tests/compress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.747 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/inspector/source-codeminiz/tests/zip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.845 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.860 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.860 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/large_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.955 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/inspector/source-codeminiz/tests/uncompress2_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:31.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.053 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.070 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/inspector/source-codeminiz/tests/small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.156 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/small_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.275 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/uncompress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.368 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.389 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/checksum_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.454 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/inspector/source-codeminiz/tests/uncompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.558 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.584 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.683 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/inspector/source-codeminiz/tests/add_in_place_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.798 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/miniz/tests/checksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.824 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.906 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.932 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/add_in_place_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:32.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.012 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/inspector/source-codeminiz/tests/flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.124 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.154 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.154 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/inspector/source-codeminiz/tests/checksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.235 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/miniz/tests/uncompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.350 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.384 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/miniz/tests/large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.469 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.505 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/miniz/tests/compress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.509 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.591 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.628 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250221/miniz/tests/add_in_place_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.717 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.838 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.838 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.838 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.839 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.844 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.845 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.857 INFO html_report - create_all_function_table: Assembled a total of 183 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.857 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.864 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.865 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.865 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.865 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:33.865 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.494 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.494 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.552 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.552 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.643 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.644 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.645 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.645 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.645 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.645 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.661 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.661 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.710 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.710 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.795 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.795 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.797 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.798 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.798 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.798 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.798 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.851 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.851 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.906 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.906 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.996 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:34.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.024 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.024 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.074 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.160 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.163 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.163 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.224 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.224 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.286 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.286 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.385 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.385 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.389 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.389 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.389 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.389 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.437 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.437 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.495 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.582 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.582 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.585 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.586 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.586 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.586 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.917 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.917 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.971 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:35.971 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.066 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.070 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.071 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.071 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.071 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.071 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.132 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.132 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.193 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.193 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.290 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.290 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.293 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.294 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.294 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.294 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.295 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.354 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.355 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.415 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.415 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.511 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.514 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.515 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.515 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.515 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.572 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.572 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.627 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.627 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.721 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.725 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.726 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.726 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.726 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.726 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.784 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.785 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.846 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.942 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.942 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.944 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.944 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.944 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.944 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.945 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.968 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:36.968 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.017 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.017 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.104 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.106 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.108 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.109 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.109 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.109 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.109 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.170 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.170 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.231 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.231 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.331 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.331 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.335 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.336 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.336 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.336 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.398 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.398 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.447 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.447 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.536 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.539 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.539 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.540 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.556 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.556 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.606 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.607 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.701 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.702 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.704 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.704 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.704 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.704 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.705 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.712 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.712 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.758 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.758 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.849 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.849 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.852 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.852 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.852 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.852 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.879 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.879 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.928 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:37.928 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.016 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.020 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.021 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.021 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.021 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.079 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.079 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.133 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.133 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.219 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.221 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.223 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.223 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.223 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.223 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.323 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.323 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.405 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.405 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.516 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.520 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.520 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.520 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.542 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.542 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.590 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.590 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.680 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.684 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.685 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.685 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.685 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.784 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.784 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.863 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.863 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.968 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.972 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.973 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.973 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.973 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:38.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.022 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.022 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.079 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.167 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.171 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.171 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.171 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.171 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.193 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.193 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.239 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.239 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.333 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.333 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.334 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.337 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.337 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.337 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.337 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.337 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.362 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.362 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.410 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.410 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.501 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.506 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.506 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.506 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.507 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.507 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.507 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.566 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.566 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.629 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.629 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.727 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.727 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.731 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.732 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.732 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.732 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:39.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.127 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.127 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.186 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.186 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.281 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.281 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.286 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.287 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.287 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.392 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.392 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.474 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.474 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.583 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.584 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.588 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.588 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:40.588 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:44.470 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:44.471 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:44.471 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:44.471 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:44.471 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:44.471 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:48.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:48.737 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:48.785 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:48.786 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:48.786 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:48.786 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:48.786 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.094 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.096 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.148 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.148 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 204 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.148 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.149 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.149 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_from_zip_reader', 'mz_zip_writer_add_file'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.164 INFO html_report - create_all_function_table: Assembled a total of 183 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.168 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.230 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.230 INFO engine_input - analysis_func: Generating input for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.232 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.234 INFO engine_input - analysis_func: Generating input for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.236 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.238 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.240 INFO engine_input - analysis_func: Generating input for miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.242 INFO engine_input - analysis_func: Generating input for miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.243 INFO engine_input - analysis_func: Generating input for miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.246 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.248 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.250 INFO engine_input - analysis_func: Generating input for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_optimize_huffman_table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.252 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.253 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.255 INFO engine_input - analysis_func: Generating input for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.257 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.259 INFO engine_input - analysis_func: Generating input for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.260 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.260 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.262 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.263 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.263 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.264 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.265 INFO engine_input - analysis_func: Generating input for miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.267 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_extract_archive_file_to_heap_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.269 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.271 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.273 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.275 INFO engine_input - analysis_func: Generating input for miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.277 INFO engine_input - analysis_func: Generating input for miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.278 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.279 INFO engine_input - analysis_func: Generating input for miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.281 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.281 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.281 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.282 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.282 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.372 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.372 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.373 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.373 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.373 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.373 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.373 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.374 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.374 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.375 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.375 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.376 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.376 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.377 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.378 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.378 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.378 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.379 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.380 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.380 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.380 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.380 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.381 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.382 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.382 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.383 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.383 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.383 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.383 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.384 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.384 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250221/linux -- miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.398 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.404 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.410 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.416 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.422 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.428 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.434 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.439 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.445 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.451 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.457 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.463 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.469 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.475 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.481 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.487 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.493 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.499 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.505 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.511 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.517 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.522 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.528 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.534 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.540 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.546 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.552 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.558 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.901 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.378 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.378 INFO debug_info - create_friendly_debug_types: Have to create for 18308 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.433 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.452 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.470 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.488 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.507 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.526 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.545 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:02.409 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.c ------- 176
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/utime.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/flush_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress2_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.498 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.498 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.499 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.499 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.499 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.500 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.500 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.501 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.501 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.695 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.695 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.696 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.696 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.696 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.696 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.696 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.703 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.785 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.786 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0n5aRqYSX5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0n5aRqYSX5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0n5aRqYSX5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3isQia0P6l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3isQia0P6l.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3isQia0P6l.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3isQia0P6l.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3isQia0P6l.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3isQia0P6l.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zw6SBE6g4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zw6SBE6g4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zw6SBE6g4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6NlAR5LOgA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6NlAR5LOgA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6NlAR5LOgA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AYW23V2o46.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AYW23V2o46.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AYW23V2o46.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AYW23V2o46.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AYW23V2o46.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AYW23V2o46.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AaYdnrVMOw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AaYdnrVMOw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AaYdnrVMOw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EVvjWkEEse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EVvjWkEEse.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EVvjWkEEse.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EVvjWkEEse.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EVvjWkEEse.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EVvjWkEEse.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8lETOLdLs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8lETOLdLs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8lETOLdLs.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8lETOLdLs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8lETOLdLs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8lETOLdLs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7m4PVlpG6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7m4PVlpG6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7m4PVlpG6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIPPBK5PnV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIPPBK5PnV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MIPPBK5PnV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NcSmktiCaw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NcSmktiCaw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NcSmktiCaw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NcSmktiCaw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NcSmktiCaw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NcSmktiCaw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P0GHImyWCH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P0GHImyWCH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P0GHImyWCH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P0GHImyWCH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P0GHImyWCH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P0GHImyWCH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6KuF2zvM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6KuF2zvM2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6KuF2zvM2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PYQYeJP0Z5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PYQYeJP0Z5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PYQYeJP0Z5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pa1tIrJuOz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pa1tIrJuOz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pa1tIrJuOz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShDQuxyPal.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShDQuxyPal.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShDQuxyPal.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShDQuxyPal.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShDQuxyPal.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShDQuxyPal.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xf8EXmEVQS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xf8EXmEVQS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xf8EXmEVQS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YMwxjGErjI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YMwxjGErjI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YMwxjGErjI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YMwxjGErjI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YMwxjGErjI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YMwxjGErjI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yn5nLIflW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yn5nLIflW3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yn5nLIflW3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZRaWGnHXN2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZRaWGnHXN2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZRaWGnHXN2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-asKSfSQCjK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-asKSfSQCjK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-asKSfSQCjK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-asKSfSQCjK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-asKSfSQCjK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-asKSfSQCjK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dWvW8Vl7bS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dWvW8Vl7bS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dWvW8Vl7bS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwPKfGcjSr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwPKfGcjSr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jwPKfGcjSr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tmqk8Twwij.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tmqk8Twwij.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tmqk8Twwij.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tmqk8Twwij.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tmqk8Twwij.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tmqk8Twwij.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYK9k7p0pF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYK9k7p0pF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uYK9k7p0pF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwS9VAURKY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwS9VAURKY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwS9VAURKY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwS9VAURKY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwS9VAURKY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwS9VAURKY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1DlkXMtv1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1DlkXMtv1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z1DlkXMtv1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_export.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 75,895,099 bytes received 7,675 bytes 151,805,548.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 75,847,799 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/348 files][ 0.0 B/ 72.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/348 files][ 1.0 MiB/ 72.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/348 files][ 1.0 MiB/ 72.3 MiB] 1% Done
/ [1/348 files][ 1.0 MiB/ 72.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1/348 files][ 1.0 MiB/ 72.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/348 files][ 1.7 MiB/ 72.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/348 files][ 2.1 MiB/ 72.3 MiB] 2% Done
/ [2/348 files][ 2.2 MiB/ 72.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2/348 files][ 2.2 MiB/ 72.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [2/348 files][ 2.2 MiB/ 72.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2/348 files][ 2.2 MiB/ 72.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2/348 files][ 2.2 MiB/ 72.3 MiB] 2% Done
/ [3/348 files][ 2.2 MiB/ 72.3 MiB] 2% Done
/ [4/348 files][ 2.2 MiB/ 72.3 MiB] 2% Done
/ [5/348 files][ 2.2 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7m4PVlpG6.data [Content-Type=application/octet-stream]...
Step #8: / [5/348 files][ 2.3 MiB/ 72.3 MiB] 3% Done
/ [6/348 files][ 2.4 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
/ [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
/ [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [6/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
/ [7/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
/ [8/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
/ [9/348 files][ 2.6 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
/ [10/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [10/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [11/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
/ [11/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [11/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
/ [11/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
/ [11/348 files][ 2.8 MiB/ 72.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tmqk8Twwij.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8lETOLdLs.data [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [11/348 files][ 3.0 MiB/ 72.3 MiB] 4% Done
/ [11/348 files][ 3.1 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [11/348 files][ 3.1 MiB/ 72.3 MiB] 4% Done
/ [12/348 files][ 3.1 MiB/ 72.3 MiB] 4% Done
-
- [13/348 files][ 3.1 MiB/ 72.3 MiB] 4% Done
- [14/348 files][ 3.1 MiB/ 72.3 MiB] 4% Done
- [15/348 files][ 3.1 MiB/ 72.3 MiB] 4% Done
- [16/348 files][ 3.2 MiB/ 72.3 MiB] 4% Done
- [17/348 files][ 3.3 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [17/348 files][ 3.4 MiB/ 72.3 MiB] 4% Done
- [18/348 files][ 3.4 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/348 files][ 3.4 MiB/ 72.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [18/348 files][ 3.4 MiB/ 72.3 MiB] 4% Done
- [19/348 files][ 3.6 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asKSfSQCjK.data [Content-Type=application/octet-stream]...
Step #8: - [20/348 files][ 3.6 MiB/ 72.3 MiB] 5% Done
- [20/348 files][ 3.6 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwS9VAURKY.data [Content-Type=application/octet-stream]...
Step #8: - [20/348 files][ 3.6 MiB/ 72.3 MiB] 5% Done
- [21/348 files][ 3.6 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwS9VAURKY.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/348 files][ 3.6 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/348 files][ 3.7 MiB/ 72.3 MiB] 5% Done
- [22/348 files][ 3.9 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [22/348 files][ 3.9 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/348 files][ 4.0 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [22/348 files][ 4.0 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [22/348 files][ 4.0 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [22/348 files][ 4.0 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [22/348 files][ 4.0 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/348 files][ 4.0 MiB/ 72.3 MiB] 5% Done
- [23/348 files][ 4.0 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/348 files][ 4.0 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [23/348 files][ 4.1 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6KuF2zvM2.data [Content-Type=application/octet-stream]...
Step #8: - [23/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
- [24/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [24/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
- [25/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [25/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [25/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [25/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
- [26/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NcSmktiCaw.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
- [26/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
- [27/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
- [28/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIPPBK5PnV.data [Content-Type=application/octet-stream]...
Step #8: - [28/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [28/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [28/348 files][ 4.2 MiB/ 72.3 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [28/348 files][ 4.5 MiB/ 72.3 MiB] 6% Done
- [29/348 files][ 4.5 MiB/ 72.3 MiB] 6% Done
- [30/348 files][ 4.5 MiB/ 72.3 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/348 files][ 4.5 MiB/ 72.3 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [30/348 files][ 4.5 MiB/ 72.3 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/348 files][ 4.5 MiB/ 72.3 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwS9VAURKY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [30/348 files][ 4.7 MiB/ 72.3 MiB] 6% Done
- [31/348 files][ 4.7 MiB/ 72.3 MiB] 6% Done
- [31/348 files][ 4.7 MiB/ 72.3 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [31/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [31/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [31/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tmqk8Twwij.data [Content-Type=application/octet-stream]...
Step #8: - [32/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
- [32/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
- [33/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [33/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
- [34/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
- [35/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [35/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P0GHImyWCH.data [Content-Type=application/octet-stream]...
Step #8: - [35/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
- [35/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [35/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [35/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
- [36/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6NlAR5LOgA.data [Content-Type=application/octet-stream]...
Step #8: - [36/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3isQia0P6l.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [36/348 files][ 5.7 MiB/ 72.3 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [36/348 files][ 5.9 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [36/348 files][ 5.9 MiB/ 72.3 MiB] 8% Done
- [37/348 files][ 5.9 MiB/ 72.3 MiB] 8% Done
- [38/348 files][ 5.9 MiB/ 72.3 MiB] 8% Done
- [39/348 files][ 5.9 MiB/ 72.3 MiB] 8% Done
- [40/348 files][ 5.9 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [40/348 files][ 5.9 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/348 files][ 6.0 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [40/348 files][ 6.1 MiB/ 72.3 MiB] 8% Done
- [41/348 files][ 6.1 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMwxjGErjI.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/348 files][ 6.1 MiB/ 72.3 MiB] 8% Done
- [42/348 files][ 6.1 MiB/ 72.3 MiB] 8% Done
- [43/348 files][ 6.1 MiB/ 72.3 MiB] 8% Done
- [44/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [44/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [44/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [44/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
- [44/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [44/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: - [44/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [44/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
- [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
- [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data [Content-Type=application/octet-stream]...
Step #8: - [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
- [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
- [45/348 files][ 6.2 MiB/ 72.3 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [45/348 files][ 6.9 MiB/ 72.3 MiB] 9% Done
- [46/348 files][ 6.9 MiB/ 72.3 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: - [46/348 files][ 6.9 MiB/ 72.3 MiB] 9% Done
- [46/348 files][ 6.9 MiB/ 72.3 MiB] 9% Done
- [46/348 files][ 6.9 MiB/ 72.3 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMwxjGErjI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [46/348 files][ 6.9 MiB/ 72.3 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [46/348 files][ 6.9 MiB/ 72.3 MiB] 9% Done
- [46/348 files][ 6.9 MiB/ 72.3 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yn5nLIflW3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [46/348 files][ 6.9 MiB/ 72.3 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [46/348 files][ 7.4 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [46/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
- [47/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
- [48/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
- [49/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [49/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [49/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVvjWkEEse.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [49/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [50/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
- [50/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zw6SBE6g4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [51/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [51/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
- [51/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [51/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [51/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
- [51/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [51/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [51/348 files][ 7.9 MiB/ 72.3 MiB] 10% Done
- [52/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yn5nLIflW3.data [Content-Type=application/octet-stream]...
Step #8: - [52/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [52/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
- [53/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [53/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
- [53/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwPKfGcjSr.data [Content-Type=application/octet-stream]...
Step #8: - [53/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
- [54/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [54/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [54/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [54/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
- [55/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
- [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NcSmktiCaw.data [Content-Type=application/octet-stream]...
Step #8: - [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
- [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6NlAR5LOgA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShDQuxyPal.data [Content-Type=application/octet-stream]...
Step #8: - [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
- [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVvjWkEEse.data [Content-Type=application/octet-stream]...
Step #8: - [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
- [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [56/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: \ [57/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [58/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMwxjGErjI.data [Content-Type=application/octet-stream]...
Step #8: \ [58/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zw6SBE6g4.data [Content-Type=application/octet-stream]...
Step #8: \ [58/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0n5aRqYSX5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AYW23V2o46.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AYW23V2o46.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [59/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [60/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [60/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [61/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [62/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
\ [63/348 files][ 8.3 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYK9k7p0pF.data [Content-Type=application/octet-stream]...
Step #8: \ [63/348 files][ 8.5 MiB/ 72.3 MiB] 11% Done
\ [64/348 files][ 8.6 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [64/348 files][ 8.6 MiB/ 72.3 MiB] 11% Done
\ [65/348 files][ 8.6 MiB/ 72.3 MiB] 11% Done
\ [66/348 files][ 8.6 MiB/ 72.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: \ [66/348 files][ 8.7 MiB/ 72.3 MiB] 11% Done
\ [67/348 files][ 8.7 MiB/ 72.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pa1tIrJuOz.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: \ [67/348 files][ 8.7 MiB/ 72.3 MiB] 12% Done
\ [67/348 files][ 8.7 MiB/ 72.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [67/348 files][ 8.7 MiB/ 72.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: \ [67/348 files][ 8.9 MiB/ 72.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0n5aRqYSX5.data [Content-Type=application/octet-stream]...
Step #8: \ [67/348 files][ 8.9 MiB/ 72.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [67/348 files][ 9.1 MiB/ 72.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: \ [67/348 files][ 9.1 MiB/ 72.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVvjWkEEse.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [67/348 files][ 9.1 MiB/ 72.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [67/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: \ [68/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [68/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
\ [69/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
\ [69/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [69/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [69/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: \ [70/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [70/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [70/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: \ [71/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
\ [71/348 files][ 9.6 MiB/ 72.3 MiB] 13% Done
\ [71/348 files][ 10.2 MiB/ 72.3 MiB] 14% Done
\ [71/348 files][ 10.2 MiB/ 72.3 MiB] 14% Done
\ [72/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [73/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
\ [74/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
\ [75/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
\ [76/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
\ [76/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
\ [77/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZRaWGnHXN2.data [Content-Type=application/octet-stream]...
Step #8: \ [77/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8lETOLdLs.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [77/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [77/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
\ [78/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
\ [78/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: \ [78/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [79/348 files][ 10.9 MiB/ 72.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1DlkXMtv1.data [Content-Type=application/octet-stream]...
Step #8: \ [79/348 files][ 11.3 MiB/ 72.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AYW23V2o46.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tmqk8Twwij.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asKSfSQCjK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [80/348 files][ 12.2 MiB/ 72.3 MiB] 16% Done
\ [80/348 files][ 12.2 MiB/ 72.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jwPKfGcjSr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [80/348 files][ 12.2 MiB/ 72.3 MiB] 16% Done
\ [80/348 files][ 12.2 MiB/ 72.3 MiB] 16% Done
\ [81/348 files][ 12.4 MiB/ 72.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYQYeJP0Z5.data [Content-Type=application/octet-stream]...
Step #8: \ [82/348 files][ 12.4 MiB/ 72.3 MiB] 17% Done
\ [83/348 files][ 12.4 MiB/ 72.3 MiB] 17% Done
\ [83/348 files][ 12.4 MiB/ 72.3 MiB] 17% Done
\ [83/348 files][ 12.4 MiB/ 72.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AaYdnrVMOw.data [Content-Type=application/octet-stream]...
Step #8: \ [83/348 files][ 12.4 MiB/ 72.3 MiB] 17% Done
\ [83/348 files][ 12.4 MiB/ 72.3 MiB] 17% Done
\ [83/348 files][ 12.4 MiB/ 72.3 MiB] 17% Done
\ [84/348 files][ 12.5 MiB/ 72.3 MiB] 17% Done
\ [85/348 files][ 12.5 MiB/ 72.3 MiB] 17% Done
\ [86/348 files][ 12.5 MiB/ 72.3 MiB] 17% Done
\ [86/348 files][ 12.5 MiB/ 72.3 MiB] 17% Done
\ [87/348 files][ 12.5 MiB/ 72.3 MiB] 17% Done
\ [88/348 files][ 12.5 MiB/ 72.3 MiB] 17% Done
\ [89/348 files][ 12.5 MiB/ 72.3 MiB] 17% Done
\ [90/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done
\ [91/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done
\ [92/348 files][ 12.6 MiB/ 72.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [93/348 files][ 12.7 MiB/ 72.3 MiB] 17% Done
\ [93/348 files][ 12.7 MiB/ 72.3 MiB] 17% Done
\ [94/348 files][ 13.0 MiB/ 72.3 MiB] 17% Done
\ [95/348 files][ 13.0 MiB/ 72.3 MiB] 17% Done
\ [95/348 files][ 13.0 MiB/ 72.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P0GHImyWCH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: \ [96/348 files][ 13.0 MiB/ 72.3 MiB] 17% Done
\ [97/348 files][ 13.0 MiB/ 72.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShDQuxyPal.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [98/348 files][ 14.7 MiB/ 72.3 MiB] 20% Done
\ [98/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3isQia0P6l.data [Content-Type=application/octet-stream]...
Step #8: \ [99/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done
\ [100/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done
\ [100/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done
\ [100/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done
\ [101/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done
\ [101/348 files][ 14.8 MiB/ 72.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [102/348 files][ 15.5 MiB/ 72.3 MiB] 21% Done
\ [102/348 files][ 15.5 MiB/ 72.3 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3isQia0P6l.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [103/348 files][ 15.5 MiB/ 72.3 MiB] 21% Done
\ [103/348 files][ 15.5 MiB/ 72.3 MiB] 21% Done
\ [104/348 files][ 15.5 MiB/ 72.3 MiB] 21% Done
\ [104/348 files][ 15.5 MiB/ 72.3 MiB] 21% Done
\ [104/348 files][ 15.5 MiB/ 72.3 MiB] 21% Done
\ [104/348 files][ 15.5 MiB/ 72.3 MiB] 21% Done
\ [105/348 files][ 15.5 MiB/ 72.3 MiB] 21% Done
\ [105/348 files][ 15.7 MiB/ 72.3 MiB] 21% Done
\ [106/348 files][ 15.7 MiB/ 72.3 MiB] 21% Done
\ [107/348 files][ 15.7 MiB/ 72.3 MiB] 21% Done
\ [108/348 files][ 15.7 MiB/ 72.3 MiB] 21% Done
\ [109/348 files][ 16.2 MiB/ 72.3 MiB] 22% Done
\ [110/348 files][ 16.8 MiB/ 72.3 MiB] 23% Done
\ [111/348 files][ 17.1 MiB/ 72.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYK9k7p0pF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [111/348 files][ 17.6 MiB/ 72.3 MiB] 24% Done
\ [112/348 files][ 17.6 MiB/ 72.3 MiB] 24% Done
\ [113/348 files][ 17.9 MiB/ 72.3 MiB] 24% Done
\ [114/348 files][ 17.9 MiB/ 72.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [115/348 files][ 18.1 MiB/ 72.3 MiB] 25% Done
\ [116/348 files][ 18.1 MiB/ 72.3 MiB] 25% Done
\ [116/348 files][ 18.6 MiB/ 72.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShDQuxyPal.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [117/348 files][ 19.2 MiB/ 72.3 MiB] 26% Done
\ [118/348 files][ 19.2 MiB/ 72.3 MiB] 26% Done
\ [119/348 files][ 19.2 MiB/ 72.3 MiB] 26% Done
\ [120/348 files][ 19.9 MiB/ 72.3 MiB] 27% Done
\ [121/348 files][ 19.9 MiB/ 72.3 MiB] 27% Done
\ [121/348 files][ 20.0 MiB/ 72.3 MiB] 27% Done
\ [122/348 files][ 20.0 MiB/ 72.3 MiB] 27% Done
\ [123/348 files][ 20.2 MiB/ 72.3 MiB] 27% Done
\ [124/348 files][ 20.2 MiB/ 72.3 MiB] 27% Done
\ [125/348 files][ 20.4 MiB/ 72.3 MiB] 28% Done
\ [126/348 files][ 21.2 MiB/ 72.3 MiB] 29% Done
\ [127/348 files][ 21.2 MiB/ 72.3 MiB] 29% Done
\ [128/348 files][ 21.4 MiB/ 72.3 MiB] 29% Done
\ [129/348 files][ 22.2 MiB/ 72.3 MiB] 30% Done
\ [130/348 files][ 22.7 MiB/ 72.3 MiB] 31% Done
\ [131/348 files][ 22.9 MiB/ 72.3 MiB] 31% Done
\ [132/348 files][ 22.9 MiB/ 72.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6KuF2zvM2.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [133/348 files][ 22.9 MiB/ 72.3 MiB] 31% Done
\ [134/348 files][ 23.2 MiB/ 72.3 MiB] 32% Done
\ [134/348 files][ 24.3 MiB/ 72.3 MiB] 33% Done
\ [135/348 files][ 24.6 MiB/ 72.3 MiB] 33% Done
\ [136/348 files][ 25.8 MiB/ 72.3 MiB] 35% Done
\ [137/348 files][ 25.8 MiB/ 72.3 MiB] 35% Done
\ [138/348 files][ 26.7 MiB/ 72.3 MiB] 36% Done
\ [139/348 files][ 26.9 MiB/ 72.3 MiB] 37% Done
\ [140/348 files][ 27.2 MiB/ 72.3 MiB] 37% Done
\ [141/348 files][ 27.2 MiB/ 72.3 MiB] 37% Done
\ [142/348 files][ 29.0 MiB/ 72.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data [Content-Type=application/octet-stream]...
Step #8: \ [143/348 files][ 30.3 MiB/ 72.3 MiB] 41% Done
\ [144/348 files][ 30.3 MiB/ 72.3 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [145/348 files][ 30.5 MiB/ 72.3 MiB] 42% Done
\ [146/348 files][ 30.5 MiB/ 72.3 MiB] 42% Done
\ [146/348 files][ 30.5 MiB/ 72.3 MiB] 42% Done
\ [147/348 files][ 30.8 MiB/ 72.3 MiB] 42% Done
|
| [147/348 files][ 31.0 MiB/ 72.3 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NcSmktiCaw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [147/348 files][ 31.8 MiB/ 72.3 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8lETOLdLs.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [148/348 files][ 33.1 MiB/ 72.3 MiB] 45% Done
| [148/348 files][ 33.5 MiB/ 72.3 MiB] 46% Done
| [149/348 files][ 33.9 MiB/ 72.3 MiB] 46% Done
| [150/348 files][ 34.0 MiB/ 72.3 MiB] 47% Done
| [151/348 files][ 34.5 MiB/ 72.3 MiB] 47% Done
| [152/348 files][ 34.5 MiB/ 72.3 MiB] 47% Done
| [153/348 files][ 35.0 MiB/ 72.3 MiB] 48% Done
| [154/348 files][ 35.0 MiB/ 72.3 MiB] 48% Done
| [155/348 files][ 35.0 MiB/ 72.3 MiB] 48% Done
| [156/348 files][ 35.0 MiB/ 72.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [156/348 files][ 37.8 MiB/ 72.3 MiB] 52% Done
| [157/348 files][ 37.8 MiB/ 72.3 MiB] 52% Done
| [158/348 files][ 38.4 MiB/ 72.3 MiB] 53% Done
| [159/348 files][ 39.5 MiB/ 72.3 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MIPPBK5PnV.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [159/348 files][ 40.8 MiB/ 72.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: | [160/348 files][ 40.8 MiB/ 72.3 MiB] 56% Done
| [160/348 files][ 41.0 MiB/ 72.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7m4PVlpG6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [160/348 files][ 41.2 MiB/ 72.3 MiB] 57% Done
| [161/348 files][ 41.2 MiB/ 72.3 MiB] 57% Done
| [162/348 files][ 41.2 MiB/ 72.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: | [162/348 files][ 41.4 MiB/ 72.3 MiB] 57% Done
| [163/348 files][ 41.6 MiB/ 72.3 MiB] 57% Done
| [164/348 files][ 41.6 MiB/ 72.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asKSfSQCjK.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [164/348 files][ 41.6 MiB/ 72.3 MiB] 57% Done
| [165/348 files][ 41.6 MiB/ 72.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [166/348 files][ 41.6 MiB/ 72.3 MiB] 57% Done
| [166/348 files][ 41.7 MiB/ 72.3 MiB] 57% Done
| [167/348 files][ 42.1 MiB/ 72.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: | [168/348 files][ 42.4 MiB/ 72.3 MiB] 58% Done
| [168/348 files][ 42.6 MiB/ 72.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dWvW8Vl7bS.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [169/348 files][ 43.8 MiB/ 72.3 MiB] 60% Done
| [169/348 files][ 43.8 MiB/ 72.3 MiB] 60% Done
| [170/348 files][ 43.8 MiB/ 72.3 MiB] 60% Done
| [171/348 files][ 44.1 MiB/ 72.3 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: | [172/348 files][ 44.7 MiB/ 72.3 MiB] 61% Done
| [172/348 files][ 44.9 MiB/ 72.3 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [173/348 files][ 45.4 MiB/ 72.3 MiB] 62% Done
| [173/348 files][ 45.4 MiB/ 72.3 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: | [173/348 files][ 45.7 MiB/ 72.3 MiB] 63% Done
| [174/348 files][ 46.5 MiB/ 72.3 MiB] 64% Done
| [175/348 files][ 46.5 MiB/ 72.3 MiB] 64% Done
| [176/348 files][ 46.7 MiB/ 72.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z1DlkXMtv1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [176/348 files][ 48.5 MiB/ 72.3 MiB] 67% Done
| [177/348 files][ 49.6 MiB/ 72.3 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.h [Content-Type=text/x-chdr]...
Step #8: | [177/348 files][ 50.4 MiB/ 72.3 MiB] 69% Done
| [178/348 files][ 50.9 MiB/ 72.3 MiB] 70% Done
| [179/348 files][ 51.6 MiB/ 72.3 MiB] 71% Done
| [180/348 files][ 51.6 MiB/ 72.3 MiB] 71% Done
| [181/348 files][ 51.8 MiB/ 72.3 MiB] 71% Done
| [182/348 files][ 51.9 MiB/ 72.3 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P0GHImyWCH.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [182/348 files][ 52.8 MiB/ 72.3 MiB] 73% Done
| [183/348 files][ 52.9 MiB/ 72.3 MiB] 73% Done
| [184/348 files][ 52.9 MiB/ 72.3 MiB] 73% Done
| [185/348 files][ 54.1 MiB/ 72.3 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xf8EXmEVQS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [185/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AaYdnrVMOw.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [185/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done
| [186/348 files][ 54.8 MiB/ 72.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: | [186/348 files][ 54.9 MiB/ 72.3 MiB] 75% Done
| [187/348 files][ 54.9 MiB/ 72.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: | [187/348 files][ 55.1 MiB/ 72.3 MiB] 76% Done
| [188/348 files][ 55.6 MiB/ 72.3 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_common.h [Content-Type=text/x-chdr]...
Step #8: | [188/348 files][ 55.8 MiB/ 72.3 MiB] 77% Done
| [189/348 files][ 55.8 MiB/ 72.3 MiB] 77% Done
| [190/348 files][ 55.8 MiB/ 72.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]...
Step #8: | [190/348 files][ 55.8 MiB/ 72.3 MiB] 77% Done
| [191/348 files][ 55.8 MiB/ 72.3 MiB] 77% Done
| [192/348 files][ 55.8 MiB/ 72.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_export.h [Content-Type=text/x-chdr]...
Step #8: | [192/348 files][ 56.0 MiB/ 72.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]...
Step #8: | [192/348 files][ 56.0 MiB/ 72.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]...
Step #8: | [193/348 files][ 56.0 MiB/ 72.3 MiB] 77% Done
| [194/348 files][ 56.0 MiB/ 72.3 MiB] 77% Done
| [194/348 files][ 56.0 MiB/ 72.3 MiB] 77% Done
| [195/348 files][ 56.0 MiB/ 72.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]...
Step #8: | [195/348 files][ 56.0 MiB/ 72.3 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.c [Content-Type=text/x-csrc]...
Step #8: | [195/348 files][ 57.1 MiB/ 72.3 MiB] 78% Done
| [196/348 files][ 57.1 MiB/ 72.3 MiB] 78% Done
| [197/348 files][ 57.1 MiB/ 72.3 MiB] 78% Done
| [198/348 files][ 57.3 MiB/ 72.3 MiB] 79% Done
| [199/348 files][ 57.3 MiB/ 72.3 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]...
Step #8: | [199/348 files][ 58.4 MiB/ 72.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [199/348 files][ 58.4 MiB/ 72.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]...
Step #8: | [199/348 files][ 58.6 MiB/ 72.3 MiB] 80% Done
| [200/348 files][ 58.6 MiB/ 72.3 MiB] 81% Done
| [201/348 files][ 58.9 MiB/ 72.3 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]...
Step #8: | [201/348 files][ 60.6 MiB/ 72.3 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]...
Step #8: | [201/348 files][ 61.0 MiB/ 72.3 MiB] 84% Done
| [202/348 files][ 61.0 MiB/ 72.3 MiB] 84% Done
| [203/348 files][ 61.0 MiB/ 72.3 MiB] 84% Done
| [204/348 files][ 61.0 MiB/ 72.3 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [205/348 files][ 61.2 MiB/ 72.3 MiB] 84% Done
| [205/348 files][ 61.2 MiB/ 72.3 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [205/348 files][ 61.2 MiB/ 72.3 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [206/348 files][ 62.0 MiB/ 72.3 MiB] 85% Done
| [206/348 files][ 62.0 MiB/ 72.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [206/348 files][ 62.7 MiB/ 72.3 MiB] 86% Done
| [207/348 files][ 62.7 MiB/ 72.3 MiB] 86% Done
| [208/348 files][ 62.7 MiB/ 72.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [208/348 files][ 62.8 MiB/ 72.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]...
Step #8: | [208/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [209/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
| [209/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
| [210/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
| [211/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
| [212/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
| [213/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [213/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
| [214/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
| [215/348 files][ 63.1 MiB/ 72.3 MiB] 87% Done
| [216/348 files][ 63.4 MiB/ 72.3 MiB] 87% Done
| [217/348 files][ 63.9 MiB/ 72.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]...
Step #8: | [218/348 files][ 64.3 MiB/ 72.3 MiB] 88% Done
| [218/348 files][ 64.3 MiB/ 72.3 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.h [Content-Type=text/x-chdr]...
Step #8: | [219/348 files][ 64.3 MiB/ 72.3 MiB] 88% Done
| [220/348 files][ 64.3 MiB/ 72.3 MiB] 88% Done
| [221/348 files][ 64.3 MiB/ 72.3 MiB] 88% Done
| [222/348 files][ 64.4 MiB/ 72.3 MiB] 89% Done
| [223/348 files][ 64.4 MiB/ 72.3 MiB] 89% Done
| [224/348 files][ 64.4 MiB/ 72.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [224/348 files][ 64.4 MiB/ 72.3 MiB] 89% Done
| [225/348 files][ 64.4 MiB/ 72.3 MiB] 89% Done
| [225/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
| [226/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
| [227/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
| [228/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
/
/ [229/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.c [Content-Type=text/x-csrc]...
Step #8: / [229/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
/ [230/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [230/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
/ [231/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
/ [232/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example3.c [Content-Type=text/x-csrc]...
Step #8: / [232/348 files][ 64.5 MiB/ 72.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example5.c [Content-Type=text/x-csrc]...
Step #8: / [232/348 files][ 64.8 MiB/ 72.3 MiB] 89% Done
/ [232/348 files][ 65.0 MiB/ 72.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example4.c [Content-Type=text/x-csrc]...
Step #8: / [232/348 files][ 65.0 MiB/ 72.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example2.c [Content-Type=text/x-csrc]...
Step #8: / [233/348 files][ 65.0 MiB/ 72.3 MiB] 89% Done
/ [234/348 files][ 65.0 MiB/ 72.3 MiB] 89% Done
/ [234/348 files][ 65.0 MiB/ 72.3 MiB] 89% Done
/ [235/348 files][ 65.0 MiB/ 72.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [235/348 files][ 65.0 MiB/ 72.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example6.c [Content-Type=text/x-csrc]...
Step #8: / [236/348 files][ 65.2 MiB/ 72.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example1.c [Content-Type=text/x-csrc]...
Step #8: / [236/348 files][ 65.5 MiB/ 72.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [236/348 files][ 65.5 MiB/ 72.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [237/348 files][ 65.9 MiB/ 72.3 MiB] 91% Done
/ [237/348 files][ 65.9 MiB/ 72.3 MiB] 91% Done
/ [237/348 files][ 66.1 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [237/348 files][ 66.1 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [238/348 files][ 66.1 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [238/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
/ [238/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [238/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
/ [239/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [240/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
/ [240/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
/ [241/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
/ [242/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [242/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [242/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
/ [242/348 files][ 66.2 MiB/ 72.3 MiB] 91% Done
/ [243/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
/ [244/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
/ [245/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: / [246/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
/ [246/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
/ [247/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: / [247/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]...
Step #8: / [247/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: / [247/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
/ [248/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
/ [249/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
/ [250/348 files][ 66.5 MiB/ 72.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: / [251/348 files][ 66.8 MiB/ 72.3 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: / [251/348 files][ 66.8 MiB/ 72.3 MiB] 92% Done
/ [251/348 files][ 67.0 MiB/ 72.3 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: / [252/348 files][ 67.5 MiB/ 72.3 MiB] 93% Done
/ [252/348 files][ 67.5 MiB/ 72.3 MiB] 93% Done
/ [253/348 files][ 67.5 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [254/348 files][ 67.5 MiB/ 72.3 MiB] 93% Done
/ [255/348 files][ 67.5 MiB/ 72.3 MiB] 93% Done
/ [255/348 files][ 67.5 MiB/ 72.3 MiB] 93% Done
/ [256/348 files][ 67.5 MiB/ 72.3 MiB] 93% Done
/ [257/348 files][ 67.5 MiB/ 72.3 MiB] 93% Done
/ [258/348 files][ 67.5 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: / [258/348 files][ 67.6 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [258/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [259/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: / [260/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [260/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [260/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [261/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: / [261/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: / [261/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: / [262/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [262/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [263/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: / [264/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [265/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [266/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [266/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [267/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [267/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
/ [268/348 files][ 67.8 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [268/348 files][ 67.9 MiB/ 72.3 MiB] 93% Done
/ [269/348 files][ 67.9 MiB/ 72.3 MiB] 93% Done
/ [270/348 files][ 67.9 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [271/348 files][ 67.9 MiB/ 72.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [272/348 files][ 67.9 MiB/ 72.3 MiB] 93% Done
/ [272/348 files][ 67.9 MiB/ 72.3 MiB] 93% Done
/ [272/348 files][ 67.9 MiB/ 72.3 MiB] 93% Done
/ [273/348 files][ 68.0 MiB/ 72.3 MiB] 93% Done
/ [274/348 files][ 68.0 MiB/ 72.3 MiB] 93% Done
/ [275/348 files][ 68.0 MiB/ 72.3 MiB] 93% Done
/ [276/348 files][ 68.0 MiB/ 72.3 MiB] 93% Done
/ [277/348 files][ 68.0 MiB/ 72.3 MiB] 93% Done
/ [278/348 files][ 68.2 MiB/ 72.3 MiB] 94% Done
/ [279/348 files][ 68.2 MiB/ 72.3 MiB] 94% Done
/ [280/348 files][ 68.2 MiB/ 72.3 MiB] 94% Done
/ [281/348 files][ 68.7 MiB/ 72.3 MiB] 94% Done
/ [282/348 files][ 68.7 MiB/ 72.3 MiB] 94% Done
/ [283/348 files][ 68.9 MiB/ 72.3 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [283/348 files][ 69.1 MiB/ 72.3 MiB] 95% Done
/ [284/348 files][ 69.1 MiB/ 72.3 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [284/348 files][ 69.6 MiB/ 72.3 MiB] 96% Done
/ [284/348 files][ 69.9 MiB/ 72.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [284/348 files][ 70.1 MiB/ 72.3 MiB] 96% Done
/ [285/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
/ [286/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_common.h [Content-Type=text/x-chdr]...
Step #8: / [286/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
/ [287/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
/ [288/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
/ [289/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]...
Step #8: / [289/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.c [Content-Type=text/x-csrc]...
Step #8: / [289/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
/ [290/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]...
Step #8: / [290/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
/ [291/348 files][ 70.4 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.h [Content-Type=text/x-chdr]...
Step #8: / [292/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
/ [292/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
/ [293/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]...
Step #8: / [294/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
/ [295/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
/ [295/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
/ [296/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]...
Step #8: / [296/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
/ [296/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]...
Step #8: / [296/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]...
Step #8: / [297/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
/ [298/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
/ [298/348 files][ 70.6 MiB/ 72.3 MiB] 97% Done
/ [299/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
/ [300/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
/ [301/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [301/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
/ [302/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]...
Step #8: / [302/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [303/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
/ [303/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
/ [304/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [305/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [305/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
/ [306/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
/ [307/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
/ [307/348 files][ 70.8 MiB/ 72.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [307/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done
/ [308/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]...
Step #8: / [308/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done
/ [308/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [308/348 files][ 71.0 MiB/ 72.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [308/348 files][ 71.1 MiB/ 72.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [308/348 files][ 71.1 MiB/ 72.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]...
Step #8: / [309/348 files][ 71.1 MiB/ 72.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [309/348 files][ 71.1 MiB/ 72.3 MiB] 98% Done
/ [309/348 files][ 71.4 MiB/ 72.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.h [Content-Type=text/x-chdr]...
Step #8: / [310/348 files][ 71.5 MiB/ 72.3 MiB] 98% Done
/ [310/348 files][ 71.5 MiB/ 72.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [310/348 files][ 71.5 MiB/ 72.3 MiB] 98% Done
/ [311/348 files][ 71.5 MiB/ 72.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example3.c [Content-Type=text/x-csrc]...
Step #8: / [311/348 files][ 71.5 MiB/ 72.3 MiB] 98% Done
/ [312/348 files][ 71.7 MiB/ 72.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example5.c [Content-Type=text/x-csrc]...
Step #8: / [312/348 files][ 71.7 MiB/ 72.3 MiB] 99% Done
/ [313/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
/ [314/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
/ [315/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example4.c [Content-Type=text/x-csrc]...
Step #8: / [315/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example2.c [Content-Type=text/x-csrc]...
Step #8: / [315/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example6.c [Content-Type=text/x-csrc]...
Step #8: / [315/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example1.c [Content-Type=text/x-csrc]...
Step #8: / [315/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
-
- [316/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
- [317/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
- [318/348 files][ 71.8 MiB/ 72.3 MiB] 99% Done
- [319/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [320/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [321/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [322/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [323/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [324/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [325/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [326/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [327/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [328/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [329/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [330/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [331/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [332/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [333/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [334/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [335/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [336/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [337/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [338/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [339/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [340/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [341/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [342/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [343/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [344/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [345/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [346/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [347/348 files][ 72.3 MiB/ 72.3 MiB] 99% Done
- [348/348 files][ 72.3 MiB/ 72.3 MiB] 100% Done
Step #8: Operation completed over 348 objects/72.3 MiB.
Finished Step #8
PUSH
DONE