starting build "51eb24e9-2c1a-4945-8f5f-c062fffcaf25" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5fc1849ea29a: Pulling fs layer Step #0: 5bca3ba2fc7d: Pulling fs layer Step #0: fae44f6c4afb: Pulling fs layer Step #0: 6bb086a76dac: Pulling fs layer Step #0: 93d27c16d33e: Pulling fs layer Step #0: 2ed907c114e3: Pulling fs layer Step #0: c356b7427c88: Pulling fs layer Step #0: e8d856c3fdca: Pulling fs layer Step #0: 3931eca29f39: Pulling fs layer Step #0: b76e3f62a0ba: Pulling fs layer Step #0: 7bfd5336ece5: Pulling fs layer Step #0: e0b08c0fdc11: Pulling fs layer Step #0: 2846796a4416: Pulling fs layer Step #0: 6cc7e05a106e: Pulling fs layer Step #0: fae44f6c4afb: Waiting Step #0: 6bb086a76dac: Waiting Step #0: 93d27c16d33e: Waiting Step #0: 6c44541c6a30: Pulling fs layer Step #0: 110ea339d19c: Pulling fs layer Step #0: 080996c25b34: Pulling fs layer Step #0: 4c9dcebec043: Pulling fs layer Step #0: 7bfd5336ece5: Waiting Step #0: 5e63b9addfd0: Pulling fs layer Step #0: 7606710857f8: Pulling fs layer Step #0: e0b08c0fdc11: Waiting Step #0: 2ed907c114e3: Waiting Step #0: 47b62b419d91: Pulling fs layer Step #0: 3931eca29f39: Waiting Step #0: b76e3f62a0ba: Waiting Step #0: be88441f6a95: Pulling fs layer Step #0: 6e1d3dc39f27: Pulling fs layer Step #0: 8fd9caca2676: Pulling fs layer Step #0: 10ceb6aa6ab4: Pulling fs layer Step #0: 2846796a4416: Waiting Step #0: e8d856c3fdca: Waiting Step #0: c356b7427c88: Waiting Step #0: 6cc7e05a106e: Waiting Step #0: 110ea339d19c: Waiting Step #0: 080996c25b34: Waiting Step #0: 4c9dcebec043: Waiting Step #0: 6c44541c6a30: Waiting Step #0: 6e1d3dc39f27: Waiting Step #0: 10ceb6aa6ab4: Waiting Step #0: 8fd9caca2676: Waiting Step #0: 5e63b9addfd0: Waiting Step #0: 7606710857f8: Waiting Step #0: 47b62b419d91: Waiting Step #0: be88441f6a95: Waiting Step #0: 5bca3ba2fc7d: Verifying Checksum Step #0: 5bca3ba2fc7d: Download complete Step #0: fae44f6c4afb: Verifying Checksum Step #0: fae44f6c4afb: Download complete Step #0: b549f31133a9: Download complete Step #0: 6bb086a76dac: Verifying Checksum Step #0: 6bb086a76dac: Download complete Step #0: 93d27c16d33e: Download complete Step #0: 2ed907c114e3: Verifying Checksum Step #0: 2ed907c114e3: Download complete Step #0: c356b7427c88: Verifying Checksum Step #0: c356b7427c88: Download complete Step #0: 3931eca29f39: Verifying Checksum Step #0: 3931eca29f39: Download complete Step #0: 5fc1849ea29a: Verifying Checksum Step #0: 5fc1849ea29a: Download complete Step #0: 7bfd5336ece5: Verifying Checksum Step #0: 7bfd5336ece5: Download complete Step #0: b76e3f62a0ba: Verifying Checksum Step #0: b76e3f62a0ba: Download complete Step #0: e8d856c3fdca: Verifying Checksum Step #0: e8d856c3fdca: Download complete Step #0: 6cc7e05a106e: Verifying Checksum Step #0: 6cc7e05a106e: Download complete Step #0: 2846796a4416: Verifying Checksum Step #0: 2846796a4416: Download complete Step #0: 6c44541c6a30: Download complete Step #0: b549f31133a9: Pull complete Step #0: 080996c25b34: Verifying Checksum Step #0: 080996c25b34: Download complete Step #0: e0b08c0fdc11: Verifying Checksum Step #0: e0b08c0fdc11: Download complete Step #0: 110ea339d19c: Verifying Checksum Step #0: 110ea339d19c: Download complete Step #0: 5e63b9addfd0: Verifying Checksum Step #0: 5e63b9addfd0: Download complete Step #0: 7606710857f8: Verifying Checksum Step #0: 7606710857f8: Download complete Step #0: 47b62b419d91: Verifying Checksum Step #0: 47b62b419d91: Download complete Step #0: be88441f6a95: Verifying Checksum Step #0: be88441f6a95: Download complete Step #0: 8fd9caca2676: Download complete Step #0: 6e1d3dc39f27: Verifying Checksum Step #0: 6e1d3dc39f27: Download complete Step #0: 10ceb6aa6ab4: Download complete Step #0: 4c9dcebec043: Verifying Checksum Step #0: 4c9dcebec043: Download complete Step #0: 5fc1849ea29a: Pull complete Step #0: 5bca3ba2fc7d: Pull complete Step #0: fae44f6c4afb: Pull complete Step #0: 6bb086a76dac: Pull complete Step #0: 93d27c16d33e: Pull complete Step #0: 2ed907c114e3: Pull complete Step #0: c356b7427c88: Pull complete Step #0: e8d856c3fdca: Pull complete Step #0: 3931eca29f39: Pull complete Step #0: b76e3f62a0ba: Pull complete Step #0: 7bfd5336ece5: Pull complete Step #0: e0b08c0fdc11: Pull complete Step #0: 2846796a4416: Pull complete Step #0: 6cc7e05a106e: Pull complete Step #0: 6c44541c6a30: Pull complete Step #0: 110ea339d19c: Pull complete Step #0: 080996c25b34: Pull complete Step #0: 4c9dcebec043: Pull complete Step #0: 5e63b9addfd0: Pull complete Step #0: 7606710857f8: Pull complete Step #0: 47b62b419d91: Pull complete Step #0: be88441f6a95: Pull complete Step #0: 6e1d3dc39f27: Pull complete Step #0: 8fd9caca2676: Pull complete Step #0: 10ceb6aa6ab4: Pull complete Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250117/add_in_place_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250117/checksum_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250117/compress_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250117/large_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250117/flush_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250117/small_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250117/uncompress2_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250117/uncompress_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20250117/zip_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done / [1/9 files][502.3 KiB/ 2.3 MiB] 21% Done / [2/9 files][509.9 KiB/ 2.3 MiB] 21% Done / [3/9 files][663.5 KiB/ 2.3 MiB] 28% Done / [4/9 files][996.4 KiB/ 2.3 MiB] 42% Done / [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done / [6/9 files][ 1.6 MiB/ 2.3 MiB] 70% Done / [7/9 files][ 1.8 MiB/ 2.3 MiB] 78% Done / [8/9 files][ 2.1 MiB/ 2.3 MiB] 92% Done / [9/9 files][ 2.3 MiB/ 2.3 MiB] 100% Done Step #1: Operation completed over 9 objects/2.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2364 Step #2: -rw-r--r-- 1 root root 514393 Jan 17 10:05 add_in_place_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7733 Jan 17 10:05 checksum_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 157340 Jan 17 10:05 flush_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 340831 Jan 17 10:05 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 338207 Jan 17 10:05 large_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 344113 Jan 17 10:05 small_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 185699 Jan 17 10:05 uncompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 325716 Jan 17 10:05 zip_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 184992 Jan 17 10:05 uncompress2_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5fc1849ea29a: Already exists Step #4: 5bca3ba2fc7d: Already exists Step #4: c3f8f264f82b: Pulling fs layer Step #4: 4beb7a10c8f4: Pulling fs layer Step #4: 0ca13ee436c2: Pulling fs layer Step #4: d11b53fc85fe: Pulling fs layer Step #4: 1cbdd3829a23: Pulling fs layer Step #4: 7f7781280c06: Pulling fs layer Step #4: 846994f6541d: Pulling fs layer Step #4: 83087fdbd323: Pulling fs layer Step #4: 5e20af423505: Pulling fs layer Step #4: 7e2d2d2efe99: Pulling fs layer Step #4: bae98e0cfe62: Pulling fs layer Step #4: 7c94181fc29a: Pulling fs layer Step #4: 4018e9ce42a6: Pulling fs layer Step #4: bf9219ec845b: Pulling fs layer Step #4: 71174894d930: Pulling fs layer Step #4: e04ddd5d972b: Pulling fs layer Step #4: d11b53fc85fe: Waiting Step #4: bfb7b1a6728d: Pulling fs layer Step #4: 1cbdd3829a23: Waiting Step #4: 2e1d8e23a9a8: Pulling fs layer Step #4: 153eacb0a891: Pulling fs layer Step #4: 7f7781280c06: Waiting Step #4: 4d7aa988bb31: Pulling fs layer Step #4: f93820478c87: Pulling fs layer Step #4: 846994f6541d: Waiting Step #4: 7c94181fc29a: Waiting Step #4: 038020a237ce: Pulling fs layer Step #4: 4018e9ce42a6: Waiting Step #4: 416ea49f7c22: Pulling fs layer Step #4: bf9219ec845b: Waiting Step #4: 9cdc40c52e67: Pulling fs layer Step #4: bee113eb3842: Pulling fs layer Step #4: 93286fa4d809: Pulling fs layer Step #4: 88a7cbc5ce33: Pulling fs layer Step #4: 5bdd6bc53e7b: Pulling fs layer Step #4: d84cd2be715d: Pulling fs layer Step #4: d171e73dd44a: Pulling fs layer Step #4: 9972794eff61: Pulling fs layer Step #4: 7e2d2d2efe99: Waiting Step #4: bae98e0cfe62: Waiting Step #4: e04ddd5d972b: Waiting Step #4: bfb7b1a6728d: Waiting Step #4: 71174894d930: Waiting Step #4: 2e1d8e23a9a8: Waiting Step #4: 153eacb0a891: Waiting Step #4: 4d7aa988bb31: Waiting Step #4: 5bdd6bc53e7b: Waiting Step #4: f93820478c87: Waiting Step #4: 5e20af423505: Waiting Step #4: d84cd2be715d: Waiting Step #4: d171e73dd44a: Waiting Step #4: 9972794eff61: Waiting Step #4: 416ea49f7c22: Waiting Step #4: 88a7cbc5ce33: Waiting Step #4: 93286fa4d809: Waiting Step #4: 9cdc40c52e67: Waiting Step #4: bee113eb3842: Waiting Step #4: 038020a237ce: Waiting Step #4: 0ca13ee436c2: Verifying Checksum Step #4: 0ca13ee436c2: Download complete Step #4: 4beb7a10c8f4: Download complete Step #4: 1cbdd3829a23: Download complete Step #4: 7f7781280c06: Download complete Step #4: c3f8f264f82b: Verifying Checksum Step #4: c3f8f264f82b: Download complete Step #4: 83087fdbd323: Verifying Checksum Step #4: 83087fdbd323: Download complete Step #4: 5e20af423505: Verifying Checksum Step #4: 5e20af423505: Download complete Step #4: 7e2d2d2efe99: Verifying Checksum Step #4: 7e2d2d2efe99: Download complete Step #4: bae98e0cfe62: Verifying Checksum Step #4: bae98e0cfe62: Download complete Step #4: 7c94181fc29a: Verifying Checksum Step #4: 7c94181fc29a: Download complete Step #4: c3f8f264f82b: Pull complete Step #4: 4018e9ce42a6: Verifying Checksum Step #4: 4018e9ce42a6: Download complete Step #4: 846994f6541d: Verifying Checksum Step #4: 846994f6541d: Download complete Step #4: 71174894d930: Verifying Checksum Step #4: 71174894d930: Download complete Step #4: bf9219ec845b: Verifying Checksum Step #4: bf9219ec845b: Download complete Step #4: 4beb7a10c8f4: Pull complete Step #4: e04ddd5d972b: Verifying Checksum Step #4: e04ddd5d972b: Download complete Step #4: 0ca13ee436c2: Pull complete Step #4: 2e1d8e23a9a8: Verifying Checksum Step #4: 2e1d8e23a9a8: Download complete Step #4: bfb7b1a6728d: Verifying Checksum Step #4: bfb7b1a6728d: Download complete Step #4: 153eacb0a891: Verifying Checksum Step #4: 153eacb0a891: Download complete Step #4: 4d7aa988bb31: Verifying Checksum Step #4: 4d7aa988bb31: Download complete Step #4: f93820478c87: Verifying Checksum Step #4: f93820478c87: Download complete Step #4: 038020a237ce: Download complete Step #4: d11b53fc85fe: Verifying Checksum Step #4: d11b53fc85fe: Download complete Step #4: 416ea49f7c22: Verifying Checksum Step #4: 416ea49f7c22: Download complete Step #4: 9cdc40c52e67: Verifying Checksum Step #4: 9cdc40c52e67: Download complete Step #4: bee113eb3842: Verifying Checksum Step #4: bee113eb3842: Download complete Step #4: 93286fa4d809: Verifying Checksum Step #4: 93286fa4d809: Download complete Step #4: 5bdd6bc53e7b: Verifying Checksum Step #4: 5bdd6bc53e7b: Download complete Step #4: d84cd2be715d: Verifying Checksum Step #4: d84cd2be715d: Download complete Step #4: 88a7cbc5ce33: Verifying Checksum Step #4: 88a7cbc5ce33: Download complete Step #4: d171e73dd44a: Verifying Checksum Step #4: d171e73dd44a: Download complete Step #4: 9972794eff61: Verifying Checksum Step #4: 9972794eff61: Download complete Step #4: d11b53fc85fe: Pull complete Step #4: 1cbdd3829a23: Pull complete Step #4: 7f7781280c06: Pull complete Step #4: 846994f6541d: Pull complete Step #4: 83087fdbd323: Pull complete Step #4: 5e20af423505: Pull complete Step #4: 7e2d2d2efe99: Pull complete Step #4: bae98e0cfe62: Pull complete Step #4: 7c94181fc29a: Pull complete Step #4: 4018e9ce42a6: Pull complete Step #4: bf9219ec845b: Pull complete Step #4: 71174894d930: Pull complete Step #4: e04ddd5d972b: Pull complete Step #4: bfb7b1a6728d: Pull complete Step #4: 2e1d8e23a9a8: Pull complete Step #4: 153eacb0a891: Pull complete Step #4: 4d7aa988bb31: Pull complete Step #4: f93820478c87: Pull complete Step #4: 038020a237ce: Pull complete Step #4: 416ea49f7c22: Pull complete Step #4: 9cdc40c52e67: Pull complete Step #4: bee113eb3842: Pull complete Step #4: 93286fa4d809: Pull complete Step #4: 88a7cbc5ce33: Pull complete Step #4: 5bdd6bc53e7b: Pull complete Step #4: d84cd2be715d: Pull complete Step #4: d171e73dd44a: Pull complete Step #4: 9972794eff61: Pull complete Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> dd198c39e8a6 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake Step #4: ---> Running in 5910496fae46 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (367 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (9252 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 5910496fae46 Step #4: ---> accd7ce8dedd Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/richgel999/miniz.git Step #4: ---> Running in a6464e679e9d Step #4: Cloning into 'miniz'... Step #4: Removing intermediate container a6464e679e9d Step #4: ---> 803f9bcc7bdb Step #4: Step 4/5 : WORKDIR miniz Step #4: ---> Running in bee564812025 Step #4: Removing intermediate container bee564812025 Step #4: ---> 9a17eae34a59 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 8144969a1e29 Step #4: Successfully built 8144969a1e29 Step #4: Successfully tagged gcr.io/oss-fuzz/miniz:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/miniz Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileVuP0RO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/miniz/.git Step #5 - "srcmap": + GIT_DIR=/src/miniz Step #5 - "srcmap": + cd /src/miniz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/richgel999/miniz.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0c30a001bc3c70770a8742ff00899e662f040c75 Step #5 - "srcmap": + jq_inplace /tmp/fileVuP0RO '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "0c30a001bc3c70770a8742ff00899e662f040c75" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file3aEJPa Step #5 - "srcmap": + cat /tmp/fileVuP0RO Step #5 - "srcmap": + jq '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "0c30a001bc3c70770a8742ff00899e662f040c75" }' Step #5 - "srcmap": + mv /tmp/file3aEJPa /tmp/fileVuP0RO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileVuP0RO Step #5 - "srcmap": + rm /tmp/fileVuP0RO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/miniz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/richgel999/miniz.git", Step #5 - "srcmap": "rev": "0c30a001bc3c70770a8742ff00899e662f040c75" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 34% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 83% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (660 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20227 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 21.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 102.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 123.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 89.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 155.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 135.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/miniz Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 88.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 146.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 38.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 123.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 160.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 155.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 93.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 122.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 30.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 123.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 145.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 32.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 138.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 61.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=914fd1e8d54eb60649685b95962c821a860bde1b9cff9e6cebc9f0c478a751ba Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-btgftlht/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.008 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.605 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.605 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.606 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.606 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.606 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.607 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.607 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.608 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.608 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.608 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.608 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.609 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.609 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.609 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.609 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:06:36.652 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,905,769 bytes received 1,108 bytes 3,813,754.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,901,564 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/miniz/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zip files: miniz.c;miniz.h;examples/example1.c;examples/example2.c;examples/example3.c;examples/example4.c;examples/example5.c;examples/example6.c;ChangeLog.md;readme.md;LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/miniz/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/miniz -B/src/miniz/build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles /src/miniz/build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/miniz.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/create_zip.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Zipping to /src/miniz/build/miniz.zip. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/miniz.dir/amalgamation/miniz.c.o -MF CMakeFiles/miniz.dir/amalgamation/miniz.c.o.d -o CMakeFiles/miniz.dir/amalgamation/miniz.c.o -c /src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy_directory /src/miniz/examples /src/miniz/build/amalgamation/examples Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/ChangeLog.md /src/miniz/build/amalgamation/ChangeLog.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/readme.md /src/miniz/build/amalgamation/readme.md Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/LICENSE /src/miniz/build/amalgamation/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E tar cf /src/miniz/build/miniz-3.0.2.zip --format=zip -- miniz.c miniz.h examples/example1.c examples/example2.c examples/example3.c examples/example4.c examples/example5.c examples/example6.c ChangeLog.md readme.md LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target create_zip Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/build/amalgamation/miniz.c:1: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:495:16: warning: unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: warning: unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(mz_streamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:511:16: warning: unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515:21: warning: unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:519:16: warning: unused function 'compress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:523:16: warning: unused function 'compress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | static int compress2(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:527:21: warning: unused function 'compressBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 527 | static mz_ulong compressBound(mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:535:16: warning: unused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | static int inflateInit(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:540:16: warning: unused function 'inflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | static int inflateInit2(mz_streamp pStream, int window_bits) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:545:16: warning: unused function 'inflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | static int inflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:550:16: warning: unused function 'inflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | static int inflate(mz_streamp pStream, int flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:555:16: warning: unused function 'inflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | static int inflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:560:16: warning: unused function 'uncompress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | static int uncompress(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:565:16: warning: unused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:571:21: warning: unused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:576:21: warning: unused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong adler32(mz_ulong adler, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:584:24: warning: unused function 'zError' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Linking C static library libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/miniz.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/miniz.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libminiz.a CMakeFiles/miniz.dir/amalgamation/miniz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target miniz Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example1.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example2.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example3.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example4.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example5.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example6.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/checksum_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/flush_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress2_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/compress_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/small_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/large_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/zip_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/add_in_place_fuzzer.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/example1.dir/examples/example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/example2.dir/examples/example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/example4.dir/examples/example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example1.dir/examples/example1.c.o -MF CMakeFiles/example1.dir/examples/example1.c.o.d -o CMakeFiles/example1.dir/examples/example1.c.o -c /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/example3.dir/examples/example3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example2.dir/examples/example2.c.o -MF CMakeFiles/example2.dir/examples/example2.c.o.d -o CMakeFiles/example2.dir/examples/example2.c.o -c /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example4.dir/examples/example4.c.o -MF CMakeFiles/example4.dir/examples/example4.c.o.d -o CMakeFiles/example4.dir/examples/example4.c.o -c /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example3.dir/examples/example3.c.o -MF CMakeFiles/example3.dir/examples/example3.c.o.d -o CMakeFiles/example3.dir/examples/example3.c.o -c /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/example5.dir/examples/example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example5.dir/examples/example5.c.o -MF CMakeFiles/example5.dir/examples/example5.c.o.d -o CMakeFiles/example5.dir/examples/example5.c.o -c /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/example6.dir/examples/example6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -c /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example6.dir/examples/example6.c.o -MF CMakeFiles/example6.dir/examples/example6.c.o.d -o CMakeFiles/example6.dir/examples/example6.c.o -c /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -c /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -c /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -c /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -c /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -MF CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -c /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -c /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -MF CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -c /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -c /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | /src/miniz/tests/fuzz_main.c}:55 Step #6 - "compile-libfuzzer-introspector-x86_64": : 2| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/fuzz_main.c:55:2: warning: no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c:19:14: warning: mixing declarations and code is a C99 extension [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | uint32_t crc = crc32(0L, NULL, 0); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/tests/checksum_fuzzer.c:9: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:495:16: warning: unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | static int deflateInit(mz_streamp pStream, int level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:499:16: warning: unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | static int deflateInit2(mz_streamp pStream, int level, int method, int window_bits, int mem_level, int strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:503:16: warning: unused function 'deflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | static int deflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:507:16: warning: unused function 'deflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | static int deflate(/src/miniz/tests/fuzz_main.cm:z55_:s2t:r eamwarning: p pno newline at end of file [-Wnewline-eof]St Step #6 - "compile-libfuzzer-introspector-x86_64": ream, 55i | n}t Step #6 - "compile-libfuzzer-introspector-x86_64": f l| us ^h Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:511:16: warning: unused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | static int deflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:515:21: warning: unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | static mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:519:16: warning: unused function 'compress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | static int compress(unsigned char *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:523:16: warning: unused function 'compress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | static/src/miniz/tests/fuzz_main.c :i55n:t2 :c ompwarning: resno newline at end of file [-Wnewline-eof]s2 Step #6 - "compile-libfuzzer-introspector-x86_64": (un s55i | g}ne Step #6 - "compile-libfuzzer-introspector-x86_64": d | ch ^a Step #6 - "compile-libfuzzer-introspector-x86_64": r *pDest, mz_ulong *pDest_len, const unsigned char *pSource, mz_ulong source_len, int /src/miniz/tests/fuzz_main.cl:e55v:e2l:)/src/miniz/tests/fuzz_main.c : Step #6 - "compile-libfuzzer-introspector-x86_64": 55 :warning: | 2: ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": no newline at end of file [-Wnewline-eof] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/miniz/build/amalgamation/miniz.h:no newline at end of file [-Wnewline-eof]527 :5521 Step #6 - "compile-libfuzzer-introspector-x86_64": | :}  55warning: | } Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compressBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^527 Step #6 - "compile-libfuzzer-introspector-x86_64": |  static mz_ulong compressBound(mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:535:16: warning: unused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | static int inflateInit(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:540:16: warning: unused function 'inflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | static int inflateInit2(mz_streamp pStream, int window_bits) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:545:16: warning: unused function 'inflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | static int inflateReset(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:550:16: warning: unused function 'inflate' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | static int inflate(mz_streamp pIn file included from St/src/miniz/tests/add_in_place_fuzzer.cr:e3a: Step #6 - "compile-libfuzzer-introspector-x86_64": m,/src/miniz/build/amalgamation/miniz.h :i495n:t16 :f luswarning: h)unused function 'deflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | /src/miniz/build/amalgamation/miniz.h : 555 : 16s:t atiwarning: c iunused function 'inflateEnd' [-Wunused-function]nt Step #6 - "compile-libfuzzer-introspector-x86_64": d e555f | l a teI nsitta(tmizc_ sitnrte aimnpf lpaStterEenadm(,m zi_nstt rleeavmepl )pS Step #6 - "compile-libfuzzer-introspector-x86_64": t r| ea ^~~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/miniz/build/amalgamation/miniz.h| :499 ^~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 16: /src/miniz/build/amalgamation/miniz.h:560warning: :16:unused function 'deflateInit2' [-Wunused-function]  Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  499unused function 'uncompress' [-Wunused-function] |  Step #6 - "compile-libfuzzer-introspector-x86_64": 560s | t a t i cs tiantti cd eifnlta tuenIcnoimtp2r(emszs_(sutnrseiagmnpe dp Scthraera*m ,p Dienstt ,l emvze_lu,l oinngt* mpeDtehsotd_,l einn,t cwoinnsdto wu_nbsiitgsn,e di ncth amre*m _plSeovuerlc,e ,i nmtz _sutlroantge gsyo)ur Step #6 - "compile-libfuzzer-introspector-x86_64": c e| _l ^~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": n)/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 503| :16: ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/miniz/build/amalgamation/miniz.h:unused function 'deflateReset' [-Wunused-function]565: Step #6 - "compile-libfuzzer-introspector-x86_64": 16: 503 | warning:   unused function 'uncompress2' [-Wunused-function]  Step #6 - "compile-libfuzzer-introspector-x86_64": stati c565 | i n t dsetfaltaitce Rienste tu(nmczo_msptrreesasm2p( upnSstirgenaemd) c Step #6 - "compile-libfuzzer-introspector-x86_64": h a| r* ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": pDes/src/miniz/build/amalgamation/miniz.ht:,507 :m16z:_ ulowarning: ng*In file included from unused function 'deflate' [-Wunused-function] /src/miniz/tests/large_fuzzer.cp: Step #6 - "compile-libfuzzer-introspector-x86_64": D12e: Step #6 - "compile-libfuzzer-introspector-x86_64": s t/src/miniz/build/amalgamation/miniz.h507_: | l499 e: n16, : csotnaswarning: tti ucunused function 'deflateInit2' [-Wunused-function]n si Step #6 - "compile-libfuzzer-introspector-x86_64": nitg ndeedf lca th499ae | r( *m z p_ Sssotturaretcaiemc,p impnzSt_t urdleeoafnmlg,a *ti epnIStn oifutlr2uc(semh_z)l_es Step #6 - "compile-libfuzzer-introspector-x86_64": nt )r| e Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~a Step #6 - "compile-libfuzzer-introspector-x86_64": mp| p ^~~~~~~~~~~/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": S:t511r:e16/src/miniz/build/amalgamation/miniz.ha::m584, : 24i:nwarning: t  lunused function 'deflateEnd' [-Wunused-function]warning: ev Step #6 - "compile-libfuzzer-introspector-x86_64": eunused function 'zError' [-Wunused-function]l, Step #6 - "compile-libfuzzer-introspector-x86_64": 511 i | 584n | t m e tsshttoaadtt,ii cci ncitonn tsw tid necdfholawar_t*eEb nizdEt(rsmrz,o_ rsi(tnirtne atm meeprm r_p)Slte Step #6 - "compile-libfuzzer-introspector-x86_64": rv ee| al, ^~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": )in Step #6 - "compile-libfuzzer-introspector-x86_64": t | st ^~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": ateg/src/miniz/build/amalgamation/miniz.hy:)515: Step #6 - "compile-libfuzzer-introspector-x86_64": 21: |  ^~~~~~~~~~~~warning: Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateBound' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h: 503515: | 16 :  swarning: tatunused function 'deflateReset' [-Wunused-function]ic Step #6 - "compile-libfuzzer-introspector-x86_64": mz_ u503l | o n g dsetfaltaitce Bionutn dd(efmlza_tsetRreesaemtp( mpzS_tsrteraema,m pm zp_Sutlroenagm )so Step #6 - "compile-libfuzzer-introspector-x86_64": u r| ce ^~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": len)/src/miniz/build/amalgamation/miniz.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 515 :| 21: ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/miniz/build/amalgamation/miniz.h:unused function 'deflateBound' [-Wunused-function]519: Step #6 - "compile-libfuzzer-introspector-x86_64": 16: 515 |  warning:   unused function 'compress' [-Wunused-function]st Step #6 - "compile-libfuzzer-introspector-x86_64": atic mz _519 | u l o statincg idnetf lcaotmepBroeusnsd((umnzs_isgtnreeda mcph aprS t*rpeDaems,t ,m zm_zu_luolnogn gs o*upDrecset__lleenn), Step #6 - "compile-libfuzzer-introspector-x86_64": c o| ns ^~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": uns/src/miniz/build/amalgamation/miniz.hi:g519n:e16d: chawarning: r *unused function 'compress' [-Wunused-function]pS Step #6 - "compile-libfuzzer-introspector-x86_64": ourc 519e | , m stazt_iucl oinngt scooumrpcree_slse(nu)ns Step #6 - "compile-libfuzzer-introspector-x86_64": i g| ne ^~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": cha/src/miniz/build/amalgamation/miniz.hr: 523*:p16D:e st,warning: mzunused function 'compress2' [-Wunused-function]_u Step #6 - "compile-libfuzzer-introspector-x86_64": long * p523D | e s t _ lsetna,t icco nisntt ucnosmipgrneesds 2c(huanrs i*gpnSeodu r1cc warninghe generateda,. Step #6 - "compile-libfuzzer-introspector-x86_64": r m*zp_Duelsotn,g mszou_rucleo_nlge n*)pD Step #6 - "compile-libfuzzer-introspector-x86_64": e s| t_ ^~~~~~~~l Step #6 - "compile-libfuzzer-introspector-x86_64": en, /src/miniz/build/amalgamation/miniz.hc:o523n:s16t: unswarning: ignunused function 'compress2' [-Wunused-function]ed Step #6 - "compile-libfuzzer-introspector-x86_64": char 523* | p S o u rsctea,t imcz _iunlto ncgo msporuerscse2_(luenns,i ginnetd lcehvaerl )*p Step #6 - "compile-libfuzzer-introspector-x86_64": D e| st ^~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": mz_ulo/src/miniz/build/amalgamation/miniz.hn:g527 :*21p:D estwarning: _leunused function 'compressBound' [-Wunused-function]n, Step #6 - "compile-libfuzzer-introspector-x86_64": co n527s | t u n ssitganteidc cmhza_ru *lpoSnogu rccoem,p rmezs_suBloounngd (smozu_rucleo_nlge ns1,o warning u generatedi1r. Step #6 - "compile-libfuzzer-introspector-x86_64": n warning1ct generated warning. Step #6 - "compile-libfuzzer-introspector-x86_64": e generated_l. Step #6 - "compile-libfuzzer-introspector-x86_64": leevne)l) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:535:/src/miniz/build/amalgamation/miniz.h16::527 :21:warning: unused function 'inflateInit' [-Wunused-function]warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compressBound' [-Wunused-function] 535 Step #6 - "compile-libfuzzer-introspector-x86_64": | 527 | s t asttiact iicn tm zi_nuflloantge Icnoimt(pmrze_ssstBroeuanmdp( mpzS_turleoanmg) s Step #6 - "compile-libfuzzer-introspector-x86_64": o u| rc ^~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": _le/src/miniz/build/amalgamation/miniz.hn:)540: Step #6 - "compile-libfuzzer-introspector-x86_64": 16 | : ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/miniz/build/amalgamation/miniz.hunused function 'inflateInit2' [-Wunused-function]:540 Step #6 - "compile-libfuzzer-introspector-x86_64": :16: 540 | warning:   unused function 'inflateInit2' [-Wunused-function] s Step #6 - "compile-libfuzzer-introspector-x86_64": ta 540t | i c i nstt aitnifcl aitnetI niintf2l(amtze_Isnittr2e(ammz_ps tprSetarmepa mp,S tirneta mw,i nidnot ww_ibnidtosw)_b Step #6 - "compile-libfuzzer-introspector-x86_64": i t| s) ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/miniz/build/amalgamation/miniz.h: ^~~~~~~~~~~~545 Step #6 - "compile-libfuzzer-introspector-x86_64": :16:/src/miniz/build/amalgamation/miniz.h :545:16warning: : unused function 'inflateReset' [-Wunused-function]warning: Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateReset' [-Wunused-function] 545 Step #6 - "compile-libfuzzer-introspector-x86_64": | 545 | s t a tsitca tiinct iinntf liantfelRaetseeRets(emtz(_mszt_rsetarmepa mppS ptSrteraema)m) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h::550560::1616:: warning: unused function 'inflate' [-Wunused-function]warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'uncompress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | 560 | s t asttiact iicn ti nitn fulnactoem(pmrze_ssst(ruenasmipg npeSdt rcehaamr,* ipnDte sftl,u smhz)_u Step #6 - "compile-libfuzzer-introspector-x86_64": l o| ng ^~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": pDes/src/miniz/build/amalgamation/miniz.ht:_555l:e16n:, cowarning: nstunused function 'inflateEnd' [-Wunused-function] u Step #6 - "compile-libfuzzer-introspector-x86_64": nsig n555e | d c h asrt*a tpiSco uirncte ,iIn file included from nm/src/miniz/examples/example1.cfz:l_4au: Step #6 - "compile-libfuzzer-introspector-x86_64": tle18o/src/miniz/build/amalgamation/miniz.hE warningn:nsg495d generated :(. Step #6 - "compile-libfuzzer-introspector-x86_64": s16mo:zu _rscwarning: et_rleunused function 'deflateInit' [-Wunused-function]eanm) Step #6 - "compile-libfuzzer-introspector-x86_64": p Step #6 - "compile-libfuzzer-introspector-x86_64": p| St r ^~~~~~~~~~495e | Step #6 - "compile-libfuzzer-introspector-x86_64": a m )  /src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": s: t565| a:t16i ^~~~~~~~~~c: Step #6 - "compile-libfuzzer-introspector-x86_64": intwarning: /src/miniz/build/amalgamation/miniz.h :d560eunused function 'uncompress2' [-Wunused-function]f:l16 Step #6 - "compile-libfuzzer-introspector-x86_64": a:t e I565n | warning: i   unused function 'uncompress' [-Wunused-function] ts Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from (t /src/miniz/tests/uncompress_fuzzer.cma560:zt | 9i c: Step #6 - "compile-libfuzzer-introspector-x86_64": _ is/src/miniz/build/amalgamation/miniz.h nt: tr495s: et16uaa:nmt cpico  mpwarning: ipSnrtte runused function 'deflateInit' [-Wunused-function]suesnac Step #6 - "compile-libfuzzer-introspector-x86_64": 2mo(,mu pni nrs495tei | sg lsn ee( d vu senctlsha)iatigr Step #6 - "compile-libfuzzer-introspector-x86_64": cn* e | dip nD ^~~~~~~~~~~cte Step #6 - "compile-libfuzzer-introspector-x86_64": h sdaterf,*l /src/miniz/build/amalgamation/miniz.h am:ptze499D_I:eun16sli:tot ,n( gmzm*zwarning: _ _sputDlunused function 'deflateInit2' [-Wunused-function]reoesn Step #6 - "compile-libfuzzer-introspector-x86_64": atgm*_p lp eD499pne | S,s tt _rc leeo annssm,tt, a ctuioinnncstsIn file included from i t/src/miniz/examples/example4.cigl :nneu3tevn: Step #6 - "compile-libfuzzer-introspector-x86_64": desd li/src/miniz/build/amalgamation/miniz.hec)g:fhn495 Step #6 - "compile-libfuzzer-introspector-x86_64": lae: ard16 | t*:ce h ^~~~~~~~~~~IparnS Step #6 - "compile-libfuzzer-introspector-x86_64": warning: *io turp2unused function 'deflateInit' [-Wunused-function]cS(eo/src/miniz/build/amalgamation/miniz.hum Step #6 - "compile-libfuzzer-introspector-x86_64": ,:rz 499c_ 495 | m:es z16,t _: r u me lzaso_mtnwarning: upagl t*opi cunused function 'deflateInit2' [-Wunused-function]nSp g Step #6 - "compile-libfuzzer-introspector-x86_64": tSi rno suet499ora | ducm ere, fc_e ll_i naelsttnet e)nalI)t Step #6 - "compile-libfuzzer-introspector-x86_64": eni vi Step #6 - "compile-libfuzzer-introspector-x86_64": c| et ( l ^~~~~~~~~~~| mi, Step #6 - "compile-libfuzzer-introspector-x86_64": zni ^~~~~~~~~~_tn Step #6 - "compile-libfuzzer-introspector-x86_64": s t/src/miniz/build/amalgamation/miniz.htd :rem571e:ef/src/miniz/build/amalgamation/miniz.ht21al:h:ma565o pt:d ep16,IS:t warning: n riientunused function 'crc32' [-Wunused-function]2at(warning: m Step #6 - "compile-libfuzzer-introspector-x86_64": m,wz i_unused function 'uncompress2' [-Wunused-function]s571int Step #6 - "compile-libfuzzer-introspector-x86_64": | ndr to e a/src/miniz/tests/zip_fuzzer.cwl m:_e565 p45bv | s :ie tp17tl aS:s) tt , ir Step #6 - "compile-libfuzzer-introspector-x86_64": scei t awarning: n| ammttz, ^~~~~~~~~~~i_ declaration shadows a local variable [-Wshadow]m Step #6 - "compile-libfuzzer-introspector-x86_64": cuiem ln Step #6 - "compile-libfuzzer-introspector-x86_64": _iontl /src/miniz/build/amalgamation/miniz.hntel:g uve499 45cnev: | rcle16 co,l:, 3m 2pii (rnn metIn file included from warning: t zs /src/miniz/examples/example2.c _ss:m u2t16unused function 'deflateInit2' [-Wunused-function]eml(r: Step #6 - "compile-libfuzzer-introspector-x86_64": tzoua Step #6 - "compile-libfuzzer-introspector-x86_64": h_nnt/src/miniz/build/amalgamation/miniz.houg se:di 499ig495,nc | gy: tir n)16 nc e:rt, d Step #6 - "compile-libfuzzer-introspector-x86_64": e s twccIn file included from t|  ioha/src/miniz/tests/compress_fuzzer.cwarning: =nndaot: ^~~~~~~~~~~~ srwi12 Step #6 - "compile-libfuzzer-introspector-x86_64": mt*_c: Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateInit' [-Wunused-function]z b _upii/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": z/src/miniz/build/amalgamation/miniz.hnDtn:ti:ses495, p503is:idn495_ | In file included from :gt16etr /src/miniz/tests/flush_fuzzer.c16n,:f e ::e mlma 12 d zaed : Step #6 - "compile-libfuzzer-introspector-x86_64": cwarning: _tmeshue_lrt/src/miniz/build/amalgamation/miniz.hawarning: aIlo_n:gtrunused function 'deflateInit' [-Wunused-function]neg499*:i ive 16cunused function 'deflateReset' [-Wunused-function]* Step #6 - "compile-libfuzzer-introspector-x86_64": tetlp: p2_,D i Step #6 - "compile-libfuzzer-introspector-x86_64": t(f enrmi 495ist,zl503 | ntwarning: d_e | t _sesn s lifta t seunused function 'deflateInit2' [-Wunused-function]zlrmr tneaeea a, Step #6 - "compile-libfuzzer-introspector-x86_64": _ta(tset tem&tgic Ipzayco499b | n it)p iunft ni_d pstle ,t(ef i mnilsczu_S),at ns tta Step #6 - "compile-libfuzzer-introspector-x86_64": ist Step #6 - "compile-libfuzzer-introspector-x86_64": fert inirg iIe| acten| lnm aeein ^~~~~~~~~~~~,idmd ^~~~~ta Step #6 - "compile-libfuzzer-introspector-x86_64": nep Step #6 - "compile-libfuzzer-introspector-x86_64": (mmitf ceznt lph,_/src/miniz/build/amalgamation/miniz.h daeSa /src/miniz/build/amalgamation/miniz.hs:ltftlraf:it503eer*t576lr:veRe e:e16eaeapmI21n:lm,sS,n:a p eoi m it(mut2iepnzr(nwarning: _warning: St_cmtmt unused function 'deflateReset' [-Wunused-function]sez leax)r;eunused function 'adler32' [-Wunused-function]a Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": ,| i ^n Step #6 - "compile-libfuzzer-introspector-x86_64": t576 /src/miniz/tests/zip_fuzzer.c | lm: ev18e e:l t9) h:so t Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": dat  ,t503| | note: ri,i e nct ^~~~~~~~~~~previous declaration is herea _In file included from mm /src/miniz/examples/example3.csstw Step #6 - "compile-libfuzzer-introspector-x86_64": ipz:vtan Step #6 - "compile-libfuzzer-introspector-x86_64": _ 6trmdepu18: Step #6 - "compile-libfuzzer-introspector-x86_64": ieozlSl | caw_)utr /src/miniz/build/amalgamation/miniz.ho :n499i/src/miniz/build/amalgamation/miniz.hg:n16*: t:499 mp :Spo_d16 ubewarning: :rlpif coStl Step #6 - "compile-libfuzzer-introspector-x86_64": eeunused function 'deflateInit2' [-Wunused-function]ntsa ,_ agrt| lwarning: Step #6 - "compile-libfuzzer-introspector-x86_64": im eeien)aaRes ^~~~~~~~~~~n t memntdme Step #6 - "compile-libfuzzer-introspector-x86_64": 499_)unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": | l ^~~~~~~~~~~~,t | lre Step #6 - "compile-libfuzzer-introspector-x86_64": ( e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": erim zv| et/src/miniz/build/amalgamation/miniz.h3n _ l :2499t( s499 ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ,=/src/miniz/build/amalgamation/miniz.h : mlst | 0i16z:etr e;n:_ 507/src/miniz/build/amalgamation/miniz.hva atu ::et m Step #6 - "compile-libfuzzer-introspector-x86_64": pls16571li, otwarning: r:a:c s| pn t21e itSg:ginatIn file included from ^t[ 66%] Linking C executable /src/miniz/bin/checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateInit2' [-Wunused-function] ynt /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": rawarning: )tim:ed Step #6 - "compile-libfuzzer-introspector-x86_64": warning: ce9alm Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflate' [-Wunused-function]d t : Step #6 - "compile-libfuzzer-introspector-x86_64": e) eih499r | , c| Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'crc32' [-Wunused-function]fno o/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": l td n: ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": a507 , s495| Step #6 - "compile-libfuzzer-introspector-x86_64": t | d st:e Iei571t 16 ^~~~~~~~~~~~ nfn | au:In file included from Step #6 - "compile-libfuzzer-introspector-x86_64": iltt/src/miniz/build/amalgamation/miniz.h tn :/src/miniz/tests/zip_fuzzer.cs ii/src/miniz/tests/small_fuzzer.c503:12: Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/miniz/build/amalgamation/miniz.h:16499:: 16: /usr/local/bin/cmake -E cmake_link_script CMakeFiles/checksum_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.ha tswarning: :et2507 Ia(::nw16warning: :unused function 'deflateInit2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": tcic iin nt t d gsedtfenaunused function 'deflateReset' [-Wunused-function]lfetalidmtac z Step #6 - "compile-libfuzzer-introspector-x86_64": eit c_isIetm45503htn(2mnz | a:rie(zd_ r17499ta2(m_ou  :mwarning: | mzswl warning: * p z_t_o p unused function 'deflate' [-Wunused-function] _srbnsttunused function 'deflateInit' [-Wunused-function]pwarning:  s teiagra,S Step #6 - "compile-libfuzzer-introspector-x86_64": tsrtm t Step #6 - "compile-libfuzzer-introspector-x86_64": trtesampc isrmixing declarations and code is a C99 extension [-Wdeclaration-after-statement]eap, r507ciea t pc | za Step #6 - "compile-libfuzzer-introspector-x86_64": m495pipiS3 iem | cSnt245 | nm_, p ttr( tzt Sir em _ i tnemazsdubin rtaem_teuntse mm,,uafft tad_ ltla_lraemliioitleetf,ennnceevtil vttg Rne caie ie)l= tnllfcnst, iet,elre Step #6 - "compile-libfuzzer-introspector-x86_64": mnIt vuectd izn iltisl,(e| n_de2nh, mftz ev(t) czl ^~~~~~~imfem io_a Step #6 - "compile-libfuzzer-introspector-x86_64": peltlzs Step #6 - "compile-libfuzzer-introspector-x86_64": nnst_ah,_t t| sterto srt tr(eediar/src/miniz/build/amalgamation/miniz.hm ^~~~~~~ emaI,nte:e Step #6 - "compile-libfuzzer-introspector-x86_64": uazdn tea584tnm_eii gm:hspsrtnmyp24oi t_(/src/miniz/build/amalgamation/miniz.hmte)t :dgnprgS:z hp ,eeetream)511_w Step #6 - "compile-libfuzzer-introspector-x86_64": oS dat:sitreampn pSdt ,r | teiran ^~~~~~~~~~~~etm, Step #6 - "compile-libfuzzer-introspector-x86_64": iamwarning: w n,miic/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -o /src/miniz/bin/checksum_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": _t unused function 'zError' [-Wunused-function]nh Step #6 - "compile-libfuzzer-introspector-x86_64": npf /src/miniz/build/amalgamation/miniz.hid16ar *dt iwl:n Step #6 - "compile-libfuzzer-introspector-x86_64": 503o:po | piet:w tw lSnn 16_br_584et ^~~~~~~~~~~~dal:i,b | vr Step #6 - "compile-libfuzzer-introspector-x86_64": ome(&zip, i, fie warning: t i eewlvsst la_ee,warning: unused function 'deflateEnd' [-Wunused-function]is )mbnl/src/miniz/build/amalgamation/miniz.h z, ,i Step #6 - "compile-libfuzzer-introspector-x86_64": a,:i Step #6 - "compile-libfuzzer-introspector-x86_64": e s t m 507nunused function 'deflateReset' [-Wunused-function]_iti s| ei:ttnan511t,,n 16 Step #6 - "compile-libfuzzer-introspector-x86_64": m tt | ^~~~~~~~~~~tf:eb im fi n503 | Step #6 - "compile-libfuzzer-introspector-x86_64": i muce lt ml_f m u eel_c_ sm tnwarning: e/src/miniz/build/amalgamation/miniz.hlolshe hav:enest char* zErt)msomeunused function 'deflate' [-Wunused-function]499nvra_tdael: Step #6 - "compile-libfuzzer-introspector-x86_64": )eot Step #6 - "compile-libfuzzer-introspector-x86_64": l,et_,16lr i vim : Step #6 - "compile-libfuzzer-introspector-x86_64": ,( 507c | | ieclai ii n ,xn| nni ^~~~~~~ti )t;ttn Step #6 - "compile-libfuzzer-introspector-x86_64": warning: wnit  ^~~~~ t in s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": es snunused function 'deflateInit2' [-Wunused-function]tdt| rtrdtd/src/miniz/build/amalgamation/miniz.h err)eao Step #6 - "compile-libfuzzer-introspector-x86_64": w:sfa ^af/src/miniz/build/amalgamation/miniz.ht_511tlt Step #6 - "compile-libfuzzer-introspector-x86_64": t Step #6 - "compile-libfuzzer-introspector-x86_64": l:aib:rae499e 576tci16atg | g| :e t:tey) y21Eis eR/src/miniz/tests/zip_fuzzer.c ) ^~~~~~:n,nge: Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": d tys45 Step #6 - "compile-libfuzzer-introspector-x86_64": (i warning: )e:| s | mndt17t ^~~~~~~~~~~~warning: zte  Step #6 - "compile-libfuzzer-introspector-x86_64": (:a Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~_fmunused function 'deflateEnd' [-Wunused-function] m t Step #6 - "compile-libfuzzer-introspector-x86_64": sle| ziunused function 'adler32' [-Wunused-function]tam/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^~~~~~~~~~~~crt_:s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: eel/src/miniz/build/amalgamation/miniz.h503t511ia(e:: r | nmunused variable 'ret' [-Wunused-variable]mv50316576e atp/src/miniz/build/amalgamation/miniz.hze:: | m Step #6 - "compile-libfuzzer-introspector-x86_64": :_l 16 d p 45p:p503s,s:t16 rwarning: t : eeai afn | tiscmunused function 'deflateReset' [-Wunused-function]lSt  t Sa warning: tt irmpiceznunused function 'deflateReset' [-Wunused-function]ta pa_ Step #6 - "compile-libfuzzer-introspector-x86_64": tmSmu Step #6 - "compile-libfuzzer-introspector-x86_64": d ezt)i e tsIr_n503f503warning: trrneu Step #6 - "compile-libfuzzer-introspector-x86_64": t | l | eaial a attmo| r t unused function 'deflateReset' [-Wunused-function]me2,ne e )g(mz_str g ^~~~~~~~~~ts t=a Etmiznc _d z(si Step #6 - "compile-libfuzzer-introspector-x86_64": imtnptza_ _tr dsiey Step #6 - "compile-libfuzzer-introspector-x86_64": e503tca )f | re d| l a Step #6 - "compile-libfuzzer-introspector-x86_64": eiea t anr ^~~~~~~~~~~~im e| mt_ Step #6 - "compile-libfuzzer-introspector-x86_64": p R  Step #6 - "compile-libfuzzer-introspector-x86_64": np deflateRegasep ^~~~~~~~~~~~t setsdS Step #6 - "compile-libfuzzer-introspector-x86_64": t p/src/miniz/build/amalgamation/miniz.hetaelr/src/miniz/build/amalgamation/miniz.hfS:t_(tmtee:tl515f:iz(cra515mru/src/miniz/build/amalgamation/miniz.hi:21_m 3:2,esl503:szi21( ahe: t_n:mim)n16rst zn)a:et _t Step #6 - "compile-libfuzzer-introspector-x86_64": m warning: ardu Step #6 - "compile-libfuzzer-introspector-x86_64": emeewarning: ll | (warning: pafoe| &unused function 'deflateBound' [-Wunused-function]z mlpnv ^~~~~~~ipa unused function 'deflateBound' [-Wunused-function]ge ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": punused function 'deflateReset' [-Wunused-function]StpS l Step #6 - "compile-libfuzzer-introspector-x86_64": ,t e515 Step #6 - "compile-libfuzzer-introspector-x86_64": ta, Step #6 - "compile-libfuzzer-introspector-x86_64": rRe | /src/miniz/build/amalgamation/miniz.hrd i eam :e li,515s/src/miniz/build/amalgamation/miniz.h) 511a503en | e: :m | rtf t515 Step #6 - "compile-libfuzzer-introspector-x86_64": 16) , i (: 21s: ml m| :t Step #6 - "compile-libfuzzer-introspector-x86_64": c ee z ^~~~~~~~~~~~a osntsns_ Step #6 - "compile-libfuzzer-introspector-x86_64": t| thatatsiwarning: ot matwarning: c ^~~~~~~~~~~~di/src/miniz/build/amalgamation/miniz.huetr  Step #6 - "compile-libfuzzer-introspector-x86_64": ,c: n,iemunused function 'deflateEnd' [-Wunused-function] 515isig ca unused function 'deflateBound' [-Wunused-function]zi:/src/miniz/build/amalgamation/miniz.hnnfmpm_ Step #6 - "compile-libfuzzer-introspector-x86_64": ul Step #6 - "compile-libfuzzer-introspector-x86_64": n21:tei zot: 507 ldename_m 515ew_idpu nnlScdothgo nra w:g daefla511 | statr flatee | Raem s) ed t( Step #6 - "compile-libfuzzer-introspector-x86_64": em sfz| tl__aa ^~~~~~~~~~~~sbtt Step #6 - "compile-libfuzzer-introspector-x86_64": t16iiertceBs :mao, zmupn /src/miniz/build/amalgamation/miniz.h _dp:Siu(warning: 507tnwarning: :r16te:x a mmunused function 'deflate' [-Wunused-function]e))tunused function 'deflateBound' [-Wunused-function]m;i Step #6 - "compile-libfuzzer-introspector-x86_64": warning: e_* Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cBl l Step #6 - "compile-libfuzzer-introspector-x86_64": p oem 507o t| iunused function 'deflate' [-Wunused-function]uvz515 | n| grnne_s |  , ^~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": dlt ^~~ d Step #6 - "compile-libfuzzer-introspector-x86_64": (,r Step #6 - "compile-libfuzzer-introspector-x86_64": esdm e 507sfiezfias | m/src/miniz/build/amalgamation/miniz.ht:a 515 tt p: ilataiteBou/src/miniz/tests/zip_fuzzer.c:51:17:ze21 :p S_sccn _tlts dtraatim(zm_n erubewarning: twarning: iunused function 'deflateBound' [-Wunused-function]camt nptunused variable 'status' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": ezi _E n515tpds Step #6 - "compile-libfuzzer-introspector-x86_64": nt | S e dt rtsrteaaf (del rm l mmeuaoa51,as,zfmfnt | tt _lp_gl e meamsa edg z(tzittpney _m _creS)f)uz u e(tll_ lmamrz Step #6 - "compile-libfuzzer-introspector-x86_64": a Step #6 - "compile-libfuzzer-introspector-x86_64": toes tozm_ep_ nB rnua s| | gomeglmpt uza o,Sr ^~~~~~~ ^~~~~~~~~~~~sn_dmsn te Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ob(pogmrauomo u zemrzlprd_apc_ Sceum /src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.hessttefl)op::_trr_lnS584503laeelag Step #6 - "compile-libfuzzer-introspector-x86_64": t::etaauet r| 2416nmms,nese: ^~~~~~~~~~ )warning: :unused function 'deflateReset' [-Wunused-function] p Step #6 - "compile-libfuzzer-introspector-x86_64": pwarning: Str unused function 'zError' [-Wunused-function]e503a | m Step #6 - "compile-libfuzzer-introspector-x86_64": , m =584 z i | s)_mn tu ztoal Step #6 - "compile-libfuzzer-introspector-x86_64": _o tf l zBunistu| irpagcoas Step #6 - "compile-libfuzzer-introspector-x86_64": c_ mtuh ^~~~~~~~~~~~ersi,in Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": _eon cd lautri /src/miniz/build/amalgamation/miniz.h(| Step #6 - "compile-libfuzzer-introspector-x86_64": ed cnc:m ne ^~~~~~~~~~~~d/src/miniz/build/amalgamation/miniz.h| eto)515z:_ n:r523l_ ^~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": s21 Step #6 - "compile-libfuzzer-introspector-x86_64": :_es Step #6 - "compile-libfuzzer-introspector-x86_64": lt: 16efntu | :if)rsc ^~~~~~~~~~~~/src/miniz/build/amalgamation/miniz.hllehh/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": :ea Step #6 - "compile-libfuzzer-introspector-x86_64": a)a:warning: 519_t rme| *Rp e511 ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": s z Step #6 - "compile-libfuzzer-introspector-x86_64": : epEwarning: 16| tSrunused function 'deflateBound' [-Wunused-function]: :16s: warning: (r/src/miniz/build/amalgamation/miniz.hmoz_:unused function 'compress' [-Wunused-function]s519r:tt ^~~~~~~16(unused function 'compress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": r:ri Step #6 - "compile-libfuzzer-introspector-x86_64": nte e Step #6 - "compile-libfuzzer-introspector-x86_64": aa Step #6 - "compile-libfuzzer-introspector-x86_64": emm r519warning: | /src/miniz/build/amalgamation/miniz.h ,/src/miniz/build/amalgamation/miniz.hp523r : : | )warning: 519 m515511p tunused function 'compress' [-Wunused-function]unused function 'deflateEnd' [-Wunused-function]: z | _:S Step #6 - "compile-libfuzzer-introspector-x86_64": a Step #6 - "compile-libfuzzer-introspector-x86_64": 16s u 16t t Step #6 - "compile-libfuzzer-introspector-x86_64": :tla s:tr | ( ot 519 atiest&ni511 | ca ^~~~~~azgc |  m Step #6 - "compile-libfuzzer-introspector-x86_64": tiiwarning: s warning: m )pcio zs, nu _t Step #6 - "compile-libfuzzer-introspector-x86_64": a iunused function 'compress' [-Wunused-function]tr cunused function 'deflateEnd' [-Wunused-function]u tin sel| i,t Step #6 - "compile-libfuzzer-introspector-x86_64": ct_ Step #6 - "compile-libfuzzer-introspector-x86_64": oc oalne ^~~~~~~~~~~~ & cmtgn Step #6 - "compile-libfuzzer-introspector-x86_64": if519511opi )ni | l | mrcedt e p se Step #6 - "compile-libfuzzer-introspector-x86_64": _ r/src/miniz/build/amalgamation/miniz.hisf c s e :n(l| o tss507tu amsast:ndt ^~~~~~~~~~~~ptt2a16see Step #6 - "compile-libfuzzer-introspector-x86_64": Bra)(tu:ifoeust in gnlnsi!csead(c= /src/miniz/build/amalgamation/miniz.h idt(eu i0:igwarning: mEnn;519nnczhnst:te_adi Step #6 - "compile-libfuzzer-introspector-x86_64": 16 dunused function 'deflate' [-Wunused-function]sr(gc o| d :t mnmee ^~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": r*zp_dfhepr es laawarning: D507stcarme | srht ps (euaunused function 'compress' [-Wunused-function]e* t anrEpp, sm p Step #6 - "compile-libfuzzer-introspector-x86_64": nDS i* pdetmsgpDSe (srztnts519mte_aert | z,autde, _ mmli a mms,zocc )zt _n h _rmuglias Step #6 - "compile-libfuzzer-introspector-x86_64": uez onrt la_*unt a| tic intomplg *p npDo d ^~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": cg en*eeso psgpftlm*Stt D,sapp_r/src/miniz/build/amalgamation/miniz.he: otreDlees515mue(eant:zrsms/src/miniz/tests/zip_fuzzer.cm:,_21_cuslzt)63 :l:e(_o__c2e: ulnsl Step #6 - "compile-libfuzzer-introspector-x86_64": on negte n,sn rn| s, warning: i)*teccwarning: gp ^~~~~~~~~~ aomon Step #6 - "compile-libfuzzer-introspector-x86_64": D Step #6 - "compile-libfuzzer-introspector-x86_64": eusnpnunused function 'deflateBound' [-Wunused-function]e nts sno newline at end of file [-Wnewline-eof]d Step #6 - "compile-libfuzzer-introspector-x86_64": | s_tpt il /src/miniz/build/amalgamation/miniz.hS Step #6 - "compile-libfuzzer-introspector-x86_64": c ^~~~~~~~~~~~g Step #6 - "compile-libfuzzer-introspector-x86_64": e63u515:tuhnn | n | 515rnae,}s :esrd i 21/src/miniz/build/amalgamation/miniz.hai c Step #6 - "compile-libfuzzer-introspector-x86_64": g ::mg*co n e d519 ,nphn| s:c eDast ^16hidnerta Step #6 - "compile-libfuzzer-introspector-x86_64": warning: :a ts trc t* ui hf,pncunused function 'deflateBound' [-Wunused-function]*al /src/miniz/tests/zip_fuzzer.cSs iprum:owarning: mg Step #6 - "compile-libfuzzer-introspector-x86_64": S sz18uzno*h_: rc_eup)u9515unused function 'compress' [-Wunused-function] | eudrl: ,lS c Step #6 - "compile-libfuzzer-introspector-x86_64": o Step #6 - "compile-libfuzzer-introspector-x86_64": ooce ,ng m nu | ha *zsgr519mwarning: rp_t c | ^~~~~~~z Step #6 - "compile-libfuzzer-introspector-x86_64":  Duadee _*elt,f umixing declarations and code is a C99 extension [-Wdeclaration-after-statement]psoti/src/miniz/build/amalgamation/miniz.h lm lSno_c:az o Step #6 - "compile-libfuzzer-introspector-x86_64": ngul 511t_sg rem:euBt 18scne,,z16loas | o c_:outo uurmou nni rcznlogdc ce_sn ( m e_utwarning: gsizi__ll  onnsleoundutttennunused function 'deflateEnd' [-Wunused-function]ser c rn)gifcere) Step #6 - "compile-libfuzzer-introspector-x86_64": glo_eam Step #6 - "compile-libfuzzer-introspector-x86_64": snaetm lt Step #6 - "compile-libfuzzer-introspector-x86_64": p odep511e =| pu rBcr | n| 0Scoeu ne,d s  (sim z ^~~~~~~~_(ns ^~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": t;utt Step #6 - "compile-libfuzzer-introspector-x86_64": rtn/src/miniz/build/amalgamation/miniz.h ahesr Step #6 - "compile-libfuzzer-introspector-x86_64": :lt_aiae 523eimlgra/src/miniz/build/amalgamation/miniz.h| :vcpen m:16e ne*,523 ^:lip)dp : Step #6 - "compile-libfuzzer-introspector-x86_64": )nSt Sm16t Step #6 - "compile-libfuzzer-introspector-x86_64": rcozu: Step #6 - "compile-libfuzzer-introspector-x86_64": eh_r warning: cd | aauee| m ^~~~~~~~rl,f, Step #6 - "compile-libfuzzer-introspector-x86_64": owarning: unused function 'compress2' [-Wunused-function] la ^~~~~~~~~ *npm Step #6 - "compile-libfuzzer-introspector-x86_64": t Step #6 - "compile-libfuzzer-introspector-x86_64": mg/src/miniz/build/amalgamation/miniz.hDzez : eunused function 'compress2' [-Wunused-function]_Eu_s523523snluo:/src/miniz/build/amalgamation/miniz.h | t Step #6 - "compile-libfuzzer-introspector-x86_64": dolu16: ,(nor :535 /src/miniz/tests/zip_fuzzer.cmgnc523e : m:z gs | _16 z59_ o l:s_:ssu ewarning: r ut1 lota:sn tortgiuneat cr)awarning: i* ccmunused function 'compress2' [-Wunused-function]cpiepe Step #6 - "compile-libfuzzer-introspector-x86_64":  Din_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": unused label 'cleanup' [-Wunused-label]enttlwarning: pl| s eS Step #6 - "compile-libfuzzer-introspector-x86_64": t523cecnt ^~~~~~~~~~~~_ | onom)punused function 'inflateInit' [-Wunused-function]r Step #6 - "compile-libfuzzer-introspector-x86_64": l 59)m | clerperena,n Step #6 - "compile-libfuzzer-introspector-x86_64": u Step #6 - "compile-libfuzzer-introspector-x86_64": cp o: | en535s Step #6 - "compile-libfuzzer-introspector-x86_64": a Step #6 - "compile-libfuzzer-introspector-x86_64": | st  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ssta/src/miniz/build/amalgamation/miniz.hset: 2is519/src/miniz/build/amalgamation/miniz.ht(c| s::u m 2 16519n:ui)( ^~~~~~~~a:s| nnt Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": u Step #6 - "compile-libfuzzer-introspector-x86_64": t16is ni:gi^~~~~~~~csci /src/miniz/build/amalgamation/miniz.hnwarning: g/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": ogi:en:mnn515de523petwarning: d: unused function 'compress' [-Wunused-function]d:r 21c 16eicunused function 'compress' [-Wunused-function]: Step #6 - "compile-libfuzzer-introspector-x86_64": hc:s nhf Step #6 - "compile-libfuzzer-introspector-x86_64": s2hwarning: a ar a519 519r | *rl |  p (a t* S*u eunused function 'compress2' [-Wunused-function]p Step #6 - "compile-libfuzzer-introspector-x86_64": warning: opn ID uDs nesrecis523istunused function 'deflateBound' [-Wunused-function]segt | ttat,na (,t Step #6 - "compile-libfuzzer-introspector-x86_64": , et m i mdi c hzam cmzc _szrst_t aur515*tlepi o | aDcniz me g_n _ps i tu utpin* lcl,S ntpsoootmt Dtnmnprz ceaggre_cost t eauomis_*smlmpcolps)o Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": prrunDe(sues/src/miniz/build/amalgamation/miniz.h:e rsmgscz (e_*u_upenlDlseens)tonit_nn,g_ Step #6 - "compile-libfuzzer-introspector-x86_64": lg slne s 540cieen| 2do:gnd,(enn16, ^~~~~~~~ufse cc Step #6 - "compile-libfuzzer-introspector-x86_64": nltdchoosai uanns:ttgcnrs en/src/miniz/build/amalgamation/miniz.hhsa tuBe:ir* nsigned dch acrhawarning: gr* npp*e*unused function 'inflateInit2' [-Wunused-function]SpdpuDoD Step #6 - "compile-libfuzzer-introspector-x86_64": Den523eucesosst, rche, 540 | smtz,_ umlzo_n:ug lsoo16nu:gr *ce_len, int t,u warning: mmnzdz(_unused function 'compress2' [-Wunused-function]mauzlr *pSo Step #6 - "compile-libfuzzer-introspector-x86_64": ui__ors t nulocgerg523p | nln,e In file included from /src/miniz/tests/zip_fuzzer.cDge ae* s:e d*mpmDp tvca4 ehst: Step #6 - "compile-libfuzzer-introspector-x86_64": laizts/src/miniz/build/amalgamation/miniz.hp)rc__te:  pDul13esa495stt: Step #6 - "compile-libfuzzer-introspector-x86_64": t_i16c_* l: lp| ei ieSSnnnnol ^~~~~~~~~,ttte,u Step #6 - "compile-libfuzzer-introspector-x86_64": nrc,o warningcncseo/src/miniz/build/amalgamation/miniz.ho:st,n527 generated . Step #6 - "compile-libfuzzer-introspector-x86_64": n s:cwarning: gumt21or nz :n ess _u sacounused function 'deflateInit' [-Wunused-function]iiuntm ougnls,umr Step #6 - "compile-libfuzzer-introspector-x86_64": nfoing 495 | swarning: npcsrlesgeasnt2de e( dtIsuc naonhmchietusaizaunused function 'compressBound' [-Wunused-function]t_irirg_r2lcc g nu Step #6 - "compile-libfuzzer-introspector-x86_64": (eein*el*pmn_nepdSourceo z,lStod ,cn527_ e u chg | sitndrmha nr,ecza_rs te fer,u o ail l*u lmna*moprsepttpznSctv eD_goeaeplIeu u_tlSensilsrli)tvrttoocecee,(nugen Step #6 - "compile-libfuzzer-introspector-x86_64": l a mr ,)m)| mmzcs z,z_eom Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~ _s_uz u l Step #6 - "compile-libfuzzer-introspector-x86_64": iutlr_| | onlrecuntoenel_ ^~~~~~~~~~~~ ^~~~~~~~~g na/src/miniz/build/amalgamation/miniz.h,ol Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": wgm: neci p*535ign osn p:n)mod/src/miniz/build/amalgamation/miniz.hpD16t/src/miniz/build/amalgamation/miniz.hpruo:wSet:r : Step #6 - "compile-libfuzzer-introspector-x86_64": er519_s el527 sc:ebtae:| s16_i_mv21B:ltlwarning: ,e: ^~~~~~~~o ese l Step #6 - "compile-libfuzzer-introspector-x86_64": un)n)i)n,unused function 'inflateInit' [-Wunused-function]n Step #6 - "compile-libfuzzer-introspector-x86_64": dwarning:  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": twarning: (/src/miniz/build/amalgamation/miniz.h c Step #6 - "compile-libfuzzer-introspector-x86_64": | m ^~~~~~~~~z Step #6 - "compile-libfuzzer-introspector-x86_64": _unused function 'compress' [-Wunused-function]u:l Step #6 - "compile-libfuzzer-introspector-x86_64": o523/src/miniz/build/amalgamation/miniz.hn:16:g | :540 519 :so | 16o:n ^~~~~~~~~~~~ | u s Step #6 - "compile-libfuzzer-introspector-x86_64": twarning: r  lc ^~~~~~~~u ewarning: Step #6 - "compile-libfuzzer-introspector-x86_64": neunused function 'compress2' [-Wunused-function] s/src/miniz/build/amalgamation/miniz.h_unused function 'compressBound' [-Wunused-function]sv535t:li Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64":  | a545eunused function 'inflateInit2' [-Wunused-function]gln/src/miniz/build/amalgamation/miniz.h t: n523 | )e: 527i16) Step #6 - "compile-libfuzzer-introspector-x86_64": d535 | c: Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": c540 16s i h | | :t n| sa r a tswarning: t ^~~~~~~~~~~t t ^~~~~~~~~~~~~a * Step #6 - "compile-libfuzzer-introspector-x86_64": ica Step #6 - "compile-libfuzzer-introspector-x86_64": t pwarning: cotmunused function 'inflateReset' [-Wunused-function]isS ip/src/miniz/build/amalgamation/miniz.hctoicr: Step #6 - "compile-libfuzzer-introspector-x86_64": auunused function 'inflateInit' [-Wunused-function]n /src/miniz/build/amalgamation/miniz.hme499itrt: zs:nitc Step #6 - "compile-libfuzzer-introspector-x86_64": in545_s54016c e f | u(:: c,535l lu16 io | a on:nmm t ns tpze giwarning: r_I s gieunstcnwarning: enslitaodfsotunused function 'deflateInit2' [-Wunused-function]atm l2n(tipunused function 'inflateInit2' [-Wunused-function]ca(gm Step #6 - "compile-libfuzzer-introspector-x86_64": iccrhtu z ie Step #6 - "compile-libfuzzer-introspector-x86_64": aens_i nsrIso usnt499ts ni540rtr | B*ig | ned chaeii opt rann uD2 mffcsnee( *plltd_sm p aaa(ltzsDptttme,_ teSeeiznsmtastIrRc_,zrttneea u _ei,ismiliuac te)nonlm m(tntgtopizm( Step #6 - "compile-libfuzzer-introspector-x86_64": n n_zm dslogptu_z| eeu S ls_fvlr*pDest_lentriots ^~~~~~~~~~~eact,ennrt Step #6 - "compile-libfuzzer-introspector-x86_64": rleee afge )a_Icmola*mmpln/src/miniz/build/amalgamation/miniz.hi,napp Step #6 - "compile-libfuzzer-introspector-x86_64": e:t540 stD p Snt2(m:iteep| )rz16n IsStree_:tunt ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": aasm ni_ Step #6 - "compile-libfuzzer-introspector-x86_64": mt)wstli| )ir2gene Step #6 - "compile-libfuzzer-introspector-x86_64": warning: n( ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hnda em Step #6 - "compile-libfuzzer-introspector-x86_64": :,om| dz| 527 wcpunused function 'inflateInit2' [-Wunused-function] _:_o ^~~~~~~~~~~cs ^~~~~~~~~~~~21bn/src/miniz/build/amalgamation/miniz.hp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ht Step #6 - "compile-libfuzzer-introspector-x86_64": :is:Sare att 535t:16rms 540r/src/miniz/build/amalgamation/miniz.h: /src/miniz/build/amalgamation/miniz.hp)u | e: *:warning: n a540:p16550ps Step #6 - "compile-libfuzzer-introspector-x86_64": mS::Si ,warning: o 16unused function 'compressBound' [-Wunused-function]tg| u:rnsir Step #6 - "compile-libfuzzer-introspector-x86_64": ee ^~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": nunused function 'inflateInit' [-Wunused-function]cwarning: ad at em 527t Step #6 - "compile-libfuzzer-introspector-x86_64": l,warning: /src/miniz/build/amalgamation/miniz.h,c | ie vunused function 'inflateInit2' [-Wunused-function]e : h cml535545ia z Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflate' [-Wunused-function], | : nr i_nt inf intt16 :wi met*h  540 | nu sdtoalonwglt_ ib scai to ts)pieuo nISrsd Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": stnt /src/miniz/build/amalgamation/miniz.hi Step #6 - "compile-libfuzzer-introspector-x86_64": ai:ttn5452warning: ofurccei_cl emtnz)_,au Step #6 - "compile-libfuzzer-introspector-x86_64": tl i:o| ic16( n:n ^~~~~~~~imt g Step #6 - "compile-libfuzzer-introspector-x86_64": nlz  550t_ewaiunused function 'inflateReset' [-Wunused-function]c | stn,warning: o it/src/miniz/build/amalgamation/miniz.hed Step #6 - "compile-libfuzzer-introspector-x86_64": m nr:Iomp flateunused function 'inflateReset' [-Wunused-function]Iw _bits545, | in t zm esm_t_ualrlteoivce ne s[ 69%] Linking C executable /src/miniz/bin/large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": sligst,B ne aoitsutn taonii mucdpnns r( Step #6 - "compile-libfuzzer-introspector-x86_64": fmticplizrneS523at _at_ttn(545lt eu:rem | eiigl16eRz ntnyo:ae_ ,2f)n mss (lg,et ima Step #6 - "compile-libfuzzer-introspector-x86_64":  trsnzt s| warning: i(etat_eonmam s(u ^~~~~~~~~~~~tztpltmr Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compress2' [-Wunused-function] _ Step #6 - "compile-libfuzzer-introspector-x86_64": i erzc_wsctpveesi rS ea_tniet523/src/miniz/build/amalgamation/miniz.hlmlrdnar | :)p/usr/local/bin/cmake -E cmake_link_script CMakeFiles/large_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": eenotme 503 19a)w pa : Step #6 - "compile-libfuzzer-introspector-x86_64": p warningm_i m 16 Ssp Step #6 - "compile-libfuzzer-introspector-x86_64": bnp) :| t generated ifSls r. Step #6 - "compile-libfuzzer-introspector-x86_64": p| Sttat Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~etsrtae Step #6 - "compile-libfuzzer-introspector-x86_64": warning: a ^~~~~~~~~~~~~r)etR| m Step #6 - "compile-libfuzzer-introspector-x86_64": eaiec,a Step #6 - "compile-libfuzzer-introspector-x86_64": ms ^~~~~~~~~~~unused function 'deflateReset' [-Wunused-function]mi |  ^~~~~~~~~~~~/src/miniz/build/amalgamation/miniz.h)e/src/miniz/build/amalgamation/miniz.hi Step #6 - "compile-libfuzzer-introspector-x86_64": ,n Step #6 - "compile-libfuzzer-introspector-x86_64": :527t::n Step #6 - "compile-libfuzzer-introspector-x86_64": t Step #6 - "compile-libfuzzer-introspector-x86_64": (m21535t:i n t z: 16w| 503/src/miniz/build/amalgamation/miniz.h_co:/src/miniz/build/amalgamation/miniz.hi:f | : swarning: tm n545 ^~~~~~~~~~~~l540 rpd:warning: Step #6 - "compile-libfuzzer-introspector-x86_64": u: eroe16s16 unused function 'compressBound' [-Wunused-function]saws:sunused function 'inflateInit' [-Wunused-function]h:tm_ 2) Step #6 - "compile-libfuzzer-introspector-x86_64": ap/src/miniz/build/amalgamation/miniz.hb( Step #6 - "compile-libfuzzer-introspector-x86_64": t :iu Step #6 - "compile-libfuzzer-introspector-x86_64": ni p527560twarning: s| warning: c535Si | g n:s | t e16): ^~~~~~~i r d  unused function 'inflateReset' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateInit2' [-Wunused-function]ne s Step #6 - "compile-libfuzzer-introspector-x86_64": tasct  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mtha| warning: d) a a/src/miniz/build/amalgamation/miniz.hte545t540r: i ^~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": | i | 555*cp Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'uncompress' [-Wunused-function]l c : 16Da|  ^~~~~~~~~~~~m i:e Step #6 - "compile-libfuzzer-introspector-x86_64": t Step #6 - "compile-libfuzzer-introspector-x86_64": z n se /src/miniz/build/amalgamation/miniz.h_ u ttRs:560ls ,et545 | oti/src/miniz/build/amalgamation/miniz.hwarning: sa: nan:met16 gtf560zti: il:aunused function 'inflateEnd' [-Wunused-function]_(uc cc16tm Step #6 - "compile-libfuzzer-introspector-x86_64": l so :e zoi tmatic initI_nnwarning: 555p nnsgt | rutiwarning: t  en tr*ipunused function 'inflateReset' [-Wunused-function] sci(eunused function 'uncompress' [-Wunused-function]nD sonmaf Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": Bmfzmlss o plrat_pat_t560u545ees tla | n | sItpreetnd snSeRi,( (itaec m utrms czs n2epaeio_ntss( mtnus/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -o /src/miniz/bin/large_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": atimp)(t lttagzS_mio itcnt Step #6 - "compile-libfuzzer-introspector-x86_64": s zn_nsuin ertd| fgtcsier l ^~~~~~~~~~~~a r inaec Step #6 - "compile-libfuzzer-introspector-x86_64": tseigtma)heoann maEumteup Step #6 - "compile-libfuzzer-introspector-x86_64": rnrp/src/miniz/build/amalgamation/miniz.h dn *d c :i cp| (pep_507ncoSmDSl:fhmt ^~~~~~~~~~~zete16laprr Step #6 - "compile-libfuzzer-introspector-x86_64": _srn:ar es*tertaema)m,p Step #6 - "compile-libfuzzer-introspector-x86_64": m pz| S)_tu ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": r l Step #6 - "compile-libfuzzer-introspector-x86_64": eo ant| mgwarning: e/src/miniz/build/amalgamation/miniz.he)*:asR ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": pS 550mse Step #6 - "compile-libfuzzer-introspector-x86_64": op:unused function 'deflate' [-Wunused-function],(s| uD16/src/miniz/build/amalgamation/miniz.h ur ^~~~~~~~~~e:e: Step #6 - "compile-libfuzzer-introspector-x86_64": inc Step #6 - "compile-libfuzzer-introspector-x86_64": s t540/src/miniz/build/amalgamation/miniz.hns et(::ti507,_mwarning: unused function 'inflate' [-Wunused-function]16535 g | n l/src/miniz/build/amalgamation/miniz.hez: Step #6 - "compile-libfuzzer-introspector-x86_64": :w em:n565_ 16i dz,:s:n 550 | _ 16 dtwarning: cuc:oresa hlo wtm aonwarning: _unused function 'inflateInit2' [-Wunused-function]aps rnsbttp*Sg twarning: ii Step #6 - "compile-libfuzzer-introspector-x86_64": a ts unused function 'inflateInit' [-Wunused-function]tctp rous iD540eesutn,unused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": )ic | arsc n mi em Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ti ) g535_z | n Step #6 - "compile-libfuzzer-introspector-x86_64": n | l_d t 565| e eune ^~~~~~~~~~~~fs | d l , Step #6 - "compile-libfuzzer-introspector-x86_64": lcitaha taner t ^~~~~~~~~~~~f(* il Step #6 - "compile-libfuzzer-introspector-x86_64": cm a zpsttoi_/src/miniz/build/amalgamation/miniz.hS oaenns:ust(tg t550rtic int uncomprm *ri:/src/miniz/build/amalgamation/miniz.hcaes16 zei_annsmfttepl :r ,eal545tp atse:Simm:p e2pv16tcz I(Dune:r _puiSlwarning: nntotrnei segstlunused function 'inflate' [-Wunused-function]iia t2)engms_( Step #6 - "compile-libfuzzer-introspector-x86_64": afn,eolm Step #6 - "compile-libfuzzer-introspector-x86_64": ml duwarning: ez ,| a550i r n_,iunused function 'inflateReset' [-Wunused-function]ts ^~~~~~~~~n | Step #6 - "compile-libfuzzer-introspector-x86_64": ect Step #6 - "compile-libfuzzer-introspector-x86_64": tn I ocr ntc545 neefi th | ssa_lf(/src/miniz/build/amalgamation/miniz.ha ttmlulm:r apesuz527*_ ut inhs: s npc) )h21ptssSi)n Step #6 - "compile-libfuzzer-introspector-x86_64": t:Drtit Step #6 - "compile-libfuzzer-introspector-x86_64":  eeagr e Step #6 - "compile-libfuzzer-introspector-x86_64": a| insatn| mftmie|  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": , ^~~~~~~warning: l,acpd t munused function 'compressBound' [-Wunused-function] ^~~~~~~~~~e i Step #6 - "compile-libfuzzer-introspector-x86_64": z/src/miniz/build/amalgamation/miniz.hp( Step #6 - "compile-libfuzzer-introspector-x86_64": c [ 71%] Linking C executable /src/miniz/bin/add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": n_ Step #6 - "compile-libfuzzer-introspector-x86_64": :Smhitu555tz an527/src/miniz/build/amalgamation/miniz.h l/src/miniz/build/amalgamation/miniz.h:r16_rt:io | :e:*s 565nnf l511a tw:ig a:mpr16n* t16)Se:d peD:warning: oa mosRe  Step #6 - "compile-libfuzzer-introspector-x86_64": upwtes r _astwarning: unused function 'inflateEnd' [-Wunused-function]| cwarning: pbte_eSiitl Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~,ttc(eunused function 'deflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'uncompress2' [-Wunused-function]r s mnme555)mz, Step #6 - "compile-libfuzzer-introspector-x86_64": z Step #6 - "compile-libfuzzer-introspector-x86_64": a | z_ _m Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h_scu,l/usr/local/bin/cmake -E cmake_link_script CMakeFiles/add_in_place_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": 511 565 :utor o | | | 540lneinn t :osag s ^~~~~~~~~~~~16ntm ft Step #6 - "compile-libfuzzer-introspector-x86_64": :gpus la  nosutscpsutsitc int inflataeo/src/miniz/build/amalgamation/miniz.htiwarning: SEtrineadmg(n)merzd Step #6 - "compile-libfuzzer-introspector-x86_64": _c hcse| ha)t_atl Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~rmie Step #6 - "compile-libfuzzer-introspector-x86_64": n*rcp| ): erciae545p ^~~~~~~/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64":  nms:S Step #6 - "compile-libfuzzer-introspector-x86_64": :550 itnps16o:| unused function 'inflateInit2' [-Wunused-function] t B:u16/src/miniz/build/amalgamation/miniz.h:u pdo ur: ^~~~~~~~~~555 Step #6 - "compile-libfuzzer-introspector-x86_64": nSenc e Step #6 - "compile-libfuzzer-introspector-x86_64": :c16tfd, o:rl(warning:  540m eamwarning: mazzmp) | r et/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64":  s: ewarning: s565:| E_unused function 'inflateReset' [-Wunused-function] 216_nuunused function 'inflateEnd' [-Wunused-function](sunused function 'inflate' [-Wunused-function]t: ^~~~~~~~~~dul Step #6 - "compile-libfuzzer-introspector-x86_64": una Step #6 - "compile-libfuzzer-introspector-x86_64": (lo Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": s tmoni545 izngg | n555550cwarning: _g /src/miniz/build/amalgamation/miniz.h e | d |  stsi*unused function 'uncompress2' [-Wunused-function]attic sin:560n ropt:t Step #6 - "compile-libfuzzer-introspector-x86_64": euS 16c aro i:ih nmc565e u | _l er snc t)e an_swarning: tfa Step #6 - "compile-libfuzzer-introspector-x86_64": ltils reacaf*| ttnaunused function 'uncompress' [-Wunused-function] tp li)tien pa ^~~~~~~~~~~~~ci Step #6 - "compile-libfuzzer-introspector-x86_64": ItpDt Step #6 - "compile-libfuzzer-introspector-x86_64": c Step #6 - "compile-libfuzzer-introspector-x86_64": n Se sei iit560t(ni| tnr | ,mtn/src/miniz/build/amalgamation/miniz.h2fe z tu ^~~~~~~~~~~nc Step #6 - "compile-libfuzzer-introspector-x86_64": o:mpr(e535slm/src/miniz/build/amalgamation/miniz.h:saz16:2t571_:( e:asuR21mtne:sm)warning: rs eei_zta Step #6 - "compile-libfuzzer-introspector-x86_64": g_(unused function 'inflateInit' [-Wunused-function]sm n| u lwarning: mtpe oz Step #6 - "compile-libfuzzer-introspector-x86_64": r d ^~~~~~~~~~ing_sep Step #6 - "compile-libfuzzer-introspector-x86_64": cn unused function 'crc32' [-Wunused-function]*staShf/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -o /src/miniz/bin/add_in_place_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 535 tramtal | a Step #6 - "compile-libfuzzer-introspector-x86_64": p/src/miniz/build/amalgamation/miniz.he:a515mr pptr iptSeDcte iaerEn:msetnt*, 21a_u: 571mn slt,d | cepnStre a warning: ( o ,atiimm pp mi)nnz rDcctunused function 'deflateBound' [-Wunused-function]t_ eeso Step #6 - "compile-libfuzzer-introspector-x86_64":  ssssnif Step #6 - "compile-libfuzzer-introspector-x86_64": wttreamp pStrstetna, t mu( m)niuzsnl Step #6 - "compile-libfuzzer-introspector-x86_64": n_| ifu suigls| ilannahg ^~~~~~~~~~~~oetdt ) ^~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": ndioe515 Step #6 - "compile-libfuzzer-introspector-x86_64": eg cwI Step #6 - "compile-libfuzzer-introspector-x86_64": n | d*c _ i hmb/src/miniz/build/amalgamation/miniz.h| t cpazi:/src/miniz/build/amalgamation/miniz.h( hDr_*t550 ^~~~~~~:maeu s: Step #6 - "compile-libfuzzer-introspector-x86_64": 565 zr_slp)16:s*sttoS:16t _rno Step #6 - "compile-libfuzzer-introspector-x86_64": :ap/src/miniz/build/amalgamation/miniz.hDleegamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": enu  st: ,r| it555/src/miniz/build/amalgamation/miniz.hc cwarning: ^~~~~~~~~~~~c,::rce Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 16540co,mm:: 3n unused function 'inflate' [-Wunused-function]zz162s(mzunused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": __u_:l uo 550l/src/miniz/build/amalgamation/miniz.hwarning: nt | og: n m*545warning: guunused function 'inflateEnd' [-Wunused-function] :z *unp Step #6 - "compile-libfuzzer-introspector-x86_64": 16 Step #6 - "compile-libfuzzer-introspector-x86_64": _unused function 'inflateInit2' [-Wunused-function] ul lsS:sopnD oio Step #6 - "compile-libfuzzer-introspector-x86_64": t ge555ngura565 s | gnct | et_l _e 540ln | e ) nde s,e twarning: aticunused function 'inflateReset' [-Wunused-function] i Step #6 - "compile-libfuzzer-introspector-x86_64": nit inf cl 545 a | ci td n re ts cic End(mz_st Step #6 - "compile-libfuzzer-introspector-x86_64": thnf,rfll a s[ 73%] Linking C executable /src/miniz/bin/example5 Step #6 - "compile-libfuzzer-introspector-x86_64": taatic tiinct iinn tf lsuactntacteiooImcnnp sirittne| 2 ats(ue ^~~~~~~~~~~ rsmn[ 76%] Linking C executable /src/miniz/bin/example6 Step #6 - "compile-libfuzzer-introspector-x86_64": a Step #6 - "compile-libfuzzer-introspector-x86_64": *i2azs t_n(fipcSmesulgtopoBntan/src/miniz/build/amalgamation/miniz.hu neosrte:rps(uieed571 cStmngaR:c21het zdnme:a,r u_(emps remnsdz e*azst _pt m_ircsS(warning: p)ugehtatrmSln Step #6 - "compile-libfuzzer-introspector-x86_64": arr*z/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example5.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": ooe mee _unused function 'crc32' [-Wunused-function]und| paapsrgc mmDt Step #6 - "compile-libfuzzer-introspector-x86_64": c* ^~~~~~~~~~h Step #6 - "compile-libfuzzer-introspector-x86_64": pp,ere a 571 | /src/miniz/build/amalgamation/miniz.h:565:16: /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example6.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": S spt,Ser tpi, o a warning: rSnmmu*mp ettzzrpc spar __teunused function 'uncompress2' [-Wunused-function]tS Step #6 - "compile-libfuzzer-introspector-x86_64": mewuur_alt,ail l,ter mno565no inei,d | gnsci mz_ulo)an om gz*enm)twz s o_g Step #6 - "compile-libfuzzer-introspector-x86_64":  __ p ut Step #6 - "compile-libfuzzer-introspector-x86_64": fbuDisr c| l| lettcbruo ^~~~~~~~~~~~ssaetuc ^~~~~~~~~~~sn Step #6 - "compile-libfuzzer-introspector-x86_64": t)_if3 Step #6 - "compile-libfuzzer-introspector-x86_64": hg_lc_2) ls Step #6 - "compile-libfuzzer-introspector-x86_64":  e l(eo/src/miniz/build/amalgamation/miniz.h| niem Step #6 - "compile-libfuzzer-introspector-x86_64": nu/src/miniz/build/amalgamation/miniz.h:)nnz ,r:550 ^~~~~~~~~~~~t) Step #6 - "compile-libfuzzer-introspector-x86_64": _| c571: Step #6 - "compile-libfuzzer-introspector-x86_64": uc ^~~~~~~e:16u| Step #6 - "compile-libfuzzer-introspector-x86_64": lo Step #6 - "compile-libfuzzer-introspector-x86_64": _21:n ^~~~~~~~~~onl: c| Step #6 - "compile-libfuzzer-introspector-x86_64": ns/src/miniz/build/amalgamation/miniz.he ogt:nmwarning: ^~~~~ /src/miniz/build/amalgamation/miniz.hc rc545)p Step #6 - "compile-libfuzzer-introspector-x86_64": :u/src/miniz/build/amalgamation/miniz.h,:warning: r555n: 16 Step #6 - "compile-libfuzzer-introspector-x86_64": eunused function 'inflate' [-Wunused-function]:s565c: s16 Step #6 - "compile-libfuzzer-introspector-x86_64": i:16: warning: unused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'crc32' [-Wunused-function]owarning:  Step #6 - "compile-libfuzzer-introspector-x86_64": n/src/miniz/build/amalgamation/miniz.h s571| :unused function 'inflateReset' [-Wunused-function]t | s576 Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~u: :2 Step #6 - "compile-libfuzzer-introspector-x86_64": n 21 :(gs545s u | i nt n565g eawarning: 550warning: sn | dt/src/miniz/build/amalgamation/miniz.h | ie i: gdunused function 'inflateEnd' [-Wunused-function]s c519c unused function 'adler32' [-Wunused-function]n t ah: ec Step #6 - "compile-libfuzzer-introspector-x86_64": ta16m Step #6 - "compile-libfuzzer-introspector-x86_64": dhsir:zs a tc* _tu555c | r576a ialth | tpnoia * i S twarning: ncr p co g *ts usiic rtirtnunused function 'compress' [-Wunused-function]nrp,ancaftcD ttetl Step #6 - "compile-libfuzzer-introspector-x86_64": 3e2si ,iaisn( icu cttfm519zz nmc e,l | _einztomR a u__ mzemt ltuinp_sze (o lfrue_ mnboleltuszgunaso(lt_ fgts*nmonga* tpiDce ssi/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example6.dir/examples/example6.c.o -o /src/miniz/bin/example6 libminiz.a -lm Step #6 - "compile-libfuzzer-introspector-x86_64": t/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example5.dir/examples/example5.c.o -o /src/miniz/bin/example5 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cnt_tr_rl celece,aenoEm nc2,mnp)o p( d nc Step #6 - "compile-libfuzzer-introspector-x86_64": rupoS(g epsSsnnozm | _zsadts_( ^~~~~lttrsus Step #6 - "compile-libfuzzer-introspector-x86_64": ere tnruesaris3nuamr/src/miniz/build/amalgamation/miniz.hegit 2sm,:anguc(ip e576mnpnemg nid:e s_zpen d21dpiSlt_Stc : gerut hfc cnhnelralhea)aoeruadrm Step #6 - "compile-libfuzzer-introspector-x86_64": n*asrhwarning: ) g m )*c| p)*ph Step #6 - "compile-libfuzzer-introspector-x86_64": aDp Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'adler32' [-Wunused-function]Da ^~~~~~~~~~~de Step #6 - "compile-libfuzzer-introspector-x86_64": t er| Step #6 - "compile-libfuzzer-introspector-x86_64": ls r| Step #6 - "compile-libfuzzer-introspector-x86_64": s*et| ,t ^~~~~~~~~~r,  ^~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": p Step #6 - "compile-libfuzzer-introspector-x86_64": S, 576 | ^~~~~~~~~~~~/src/miniz/build/amalgamation/miniz.hs io m Step #6 - "compile-libfuzzer-introspector-x86_64": :m571zucz z:e_ro_ /src/miniz/build/amalgamation/miniz.h21_u/src/miniz/build/amalgamation/miniz.hlcnus :/src/miniz/build/amalgamation/miniz.h:t: oelts560: 555bn:,o t:550uwarning: g16 mz_ulong* pSourcune_nalsg16eti*i :png:c D)e16fn s :em_t: Step #6 - "compile-libfuzzer-introspector-x86_64": *dzlwarning: _ epD_ l| unused function 'crc32' [-Wunused-function]neuceunused function 'uncompress' [-Wunused-function])warning: slhn ^~~~~~~~~~~warning: Step #6 - "compile-libfuzzer-introspector-x86_64": toa, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateEnd' [-Wunused-function]_nr  unused function 'inflate' [-Wunused-function]lg c*| 571 Step #6 - "compile-libfuzzer-introspector-x86_64": e 560op/src/miniz/build/amalgamation/miniz.h | Step #6 - "compile-libfuzzer-introspector-x86_64": na | nt ^~~~~: ,d555 sr Step #6 - "compile-libfuzzer-introspector-x86_64": 571 l | 550 ,t: ce | 21 or  su:sn3 2/src/miniz/build/amalgamation/miniz.hssin ts (:ttzsat ms576aaeit zt_:tt_gwarning: iuau21liic int inflateEnd(nmtze_ dcsb nsigntic :tuunused function 'crc32' [-Wunused-function]me cohnar*r fczdigep_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ n aSliuctam eonwarning: lh dp571nutoail | )r nrnep cuunused function 'adler32' [-Wunused-function]g frS Step #6 - "compile-libfuzzer-introspector-x86_64": e n *l,t ,| c Step #6 - "compile-libfuzzer-introspector-x86_64": cpa r staorStce m ^~~~~~~tmcoeo(am576z Step #6 - "compile-libfuzzer-introspector-x86_64": ip3unmz | _cr2rs)_ u e(cts l msme Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hto zsz_,u :rnes(_u n| 584gatuulms:*mapnlozi ^~~~~~~~~~24 t son_g Step #6 - "compile-libfuzzer-introspector-x86_64": :pipcingun SS gg leotm/src/miniz/build/amalgamation/miniz.hn codrz:uecdrn warning: e_560rr cgcau:ccc3 hmlunused function 'zError' [-Wunused-function]16e,h2sa,o :_ a(oruni Step #6 - "compile-libfuzzer-introspector-x86_64": lcrm rgneo *z*c tnwarning: )n584 _pea s | put_df Step #6 - "compile-libfuzzer-introspector-x86_64": t Dlrlllunused function 'uncompress' [-Wunused-function]  eo,eenu| Step #6 - "compile-libfuzzer-introspector-x86_64": u sn r)3sn tgs2h ) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~ss, i(ze_560 Step #6 - "compile-libfuzzer-introspector-x86_64": it actmt | Step #6 - "compile-libfuzzer-introspector-x86_64": | gmriz b nzcc,_ u| ^~~~~~~~e_ u u f Step #6 - "compile-libfuzzer-introspector-x86_64": d/src/miniz/build/amalgamation/miniz.hclcl _ ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  :ooooslc571nnnnteh/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h:sgtsgana)::21* t tr Step #6 - "compile-libfuzzer-introspector-x86_64": 555523:: c ai : 16:warning: 16phudc*| :Danl p ^~~~~~~unused function 'crc32' [-Wunused-function] erseit Step #6 - "compile-libfuzzer-introspector-x86_64": s*irnrwarning: , Step #6 - "compile-libfuzzer-introspector-x86_64": t g_,t warning: zn l s/src/miniz/build/amalgamation/miniz.hEe571decuunused function 'inflateEnd' [-Wunused-function]i:r | nonzunused function 'compress2' [-Wunused-function]584rc ,nc Step #6 - "compile-libfuzzer-introspector-x86_64": e:oh so_ Step #6 - "compile-libfuzzer-introspector-x86_64": 24r a ctmt:(555rs o523 p i | tn | urbn *as neutwarning: ptt ssf  ti i gns_e unused function 'zError' [-Wunused-function]rcuse(lrst,a tntduer Step #6 - "compile-libfuzzer-introspector-x86_64": misa nn)szci tcsh)i_ g584iia Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ziun | cgr enle n| *| _tod iept n ndt com ^~~~~~pt ^~~~~ igc r Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": nbf hsace,luctrh*s afraa ssti_ctrp2ez/src/miniz/build/amalgamation/miniz.hl3i*cS(Ee:e2 oun_576n(pcundt:)mDors( 21zencimb:_ Step #6 - "compile-libfuzzer-introspector-x86_64": ssetgzu ul t, n_f_warning: o| , cehadsunused function 'adler32' [-Wunused-function]r *tcl Step #6 - "compile-libfuzzer-introspector-x86_64": erhnznea Ea)rmg576r p | r Step #6 - "compile-libfuzzer-introspector-x86_64": * c o ppr r| ( ^~~~~DSmtreamc zi_ Step #6 - "compile-libfuzzer-introspector-x86_64": ezm,) ^~~~~~~us_tu,ln cs Step #6 - "compile-libfuzzer-introspector-x86_64": l ot Step #6 - "compile-libfuzzer-introspector-x86_64": o otmnz _n| /src/miniz/build/amalgamation/miniz.hnag*eus:gt/src/miniz/build/amalgamation/miniz.h rlt ^~~~~~~~~~ 576:21: warning: unused function 'adler32' [-Wunused-function] i:cpro Step #6 - "compile-libfuzzer-introspector-x86_64": ng *pDest_len, const uu584: 24 Step #6 - "compile-libfuzzer-introspector-x86_64": De)ss t Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h 576_:|  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": oun | rs cni eg ns_ ei:lsdgten mnec)warning: adh alzen,_560 ucl:ono16s Step #6 - "compile-libfuzzer-introspector-x86_64": t n: | g u ^~~~~~~~~~na Step #6 - "compile-libfuzzer-introspector-x86_64": sdwarning: iunused function 'zError' [-Wunused-function]lg Step #6 - "compile-libfuzzer-introspector-x86_64": en/src/miniz/build/amalgamation/miniz.hrunused function 'uncompress' [-Wunused-function]te:3 d565ci2584 Step #6 - "compile-libfuzzer-introspector-x86_64": :rc(h | ac16h m 560: | a r* m r*z p zs *S_ _tppouwarning: usaStullttorrooaunused function 'uncompress2' [-Wunused-function]iu,cnntcr eggi Step #6 - "compile-libfuzzer-introspector-x86_64": cs, ciei zaa n ,meddct565 zm_llo | _zteenu u_ rr,sn lub3 tc olu2coc nof(omhsgn_mnpat glzsrras e_te*t osnu sizuo)luscEruon( ricrn Step #6 - "compile-libfuzzer-introspector-x86_64": surnec_g ingotel | snr _eai ^~~~~ge(ulnd Step #6 - "compile-libfuzzer-introspector-x86_64": ndine,le ncn edcto)ir h mn,cae/src/miniz/build/amalgamation/miniz.hp Step #6 - "compile-libfuzzer-introspector-x86_64": t hrr:r ca r576e| lor*):sen*pt21s ^~~~~~~~~~2vs t Step #6 - "compile-libfuzzer-introspector-x86_64": r: Step #6 - "compile-libfuzzer-introspector-x86_64": (ep u,n ulD| sn)esss/src/miniz/build/amalgamation/miniz.h ^~~~~~itiwarning: i: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": g,zg565 n en:| emd_ unused function 'adler32' [-Wunused-function]e16ztcd: Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~_ h Step #6 - "compile-libfuzzer-introspector-x86_64": u bachl576oura | nfg warning: r _**/src/miniz/build/amalgamation/miniz.h* l p: eptunused function 'uncompress2' [-Wunused-function]r527p nD,:Ds)e Step #6 - "compile-libfuzzer-introspector-x86_64": 21etss:sat Step #6 - "compile-libfuzzer-introspector-x86_64": i tt_565 z,ilc | | e e _warning: mnm ^~~~~~~tz,z Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ bunused function 'compressBound' [-Wunused-function]ucusutalolof Step #6 - "compile-libfuzzer-introspector-x86_64": ton/src/miniz/build/amalgamation/miniz.hn_ins:glcg t 584e *527 a:ni | ud24)np nl:tD se r Step #6 - "compile-libfuzzer-introspector-x86_64": 3 e i 2us g| (nts_nwarning: mctle ^~~~~~~z Step #6 - "compile-libfuzzer-introspector-x86_64": oaed _mtnunused function 'zError' [-Wunused-function]cupi,hlrocn Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hae gc :rs*moa584 s zpnSsd:5842_otl24 | (uu e:r ulru , nocn snesc oig,iwarning: sng gtsncmnaunused function 'zError' [-Wunused-function]teozet dm_di Step #6 - "compile-libfuzzer-introspector-x86_64": u pu cncrhl c hsaeaos584cirrns | og**gB n n p os tepdS su Desoconsctuhudth,rar(aa crcmtrme ezi*z,*__c _ plu zcumtelEolzrnorno_,)nrsnu lgotgs Step #6 - "compile-libfuzzer-introspector-x86_64": o | r *cins( hzgo ^~~~~~~~~~ipaer**u Step #6 - "compile-libfuzzer-introspector-x86_64": nD_ rztetpcE rs Seertbou/src/miniz/build/amalgamation/miniz.h_:ro_ufl571rrlr_e:)(eicln21nnee): Step #6 - "compile-libfuzzer-introspector-x86_64": ,t_n  l) Step #6 - "compile-libfuzzer-introspector-x86_64": | cee Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: orn| ^~~~~~| nr)) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~unused function 'crc32' [-Wunused-function]t Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": u Step #6 - "compile-libfuzzer-introspector-x86_64":  n Step #6 - "compile-libfuzzer-introspector-x86_64": | | s/src/miniz/build/amalgamation/miniz.h /src/miniz/build/amalgamation/miniz.hi: ^~~~~~~~~~~:571 ^~~~~~ | g584 Step #6 - "compile-libfuzzer-introspector-x86_64": 535 Step #6 - "compile-libfuzzer-introspector-x86_64": n ::e 2416d ::/src/miniz/build/amalgamation/miniz.hcs :ht571aawarning: :rtwarning: 21*i:unused function 'zError' [-Wunused-function] c mzpunused function 'inflateInit' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": _Suo Step #6 - "compile-libfuzzer-introspector-x86_64": warning: lu584or | n c g535unused function 'crc32' [-Wunused-function]e | , c Step #6 - "compile-libfuzzer-introspector-x86_64": r msc zt3 _au2571stl( | tiom acnz t g_ ic*u co ls npotisSnagntotu t irc cccrih nec_amr*f,lz l ec_zanouEt)nlsreotrI Step #6 - "compile-libfuzzer-introspector-x86_64": n on g| uri n ^~~~~~~~~~~s(tc Step #6 - "compile-libfuzzer-introspector-x86_64": ii(rgnmcn3tz/src/miniz/build/amalgamation/miniz.he2 _:d571(es :mrtc21zrrh:_)ea uarl Step #6 - "compile-libfuzzer-introspector-x86_64": m owarning: p*n| pgpt unused function 'crc32' [-Wunused-function] ^~~~~~Src Step #6 - "compile-libfuzzer-introspector-x86_64": t,r Step #6 - "compile-libfuzzer-introspector-x86_64": r c es,571ai | mzc )eo _nt Step #6 - "compile-libfuzzer-introspector-x86_64": s stb| t uauf ^~~~~~~~~~~tn_ Step #6 - "compile-libfuzzer-introspector-x86_64": islcie gnmn)/src/miniz/build/amalgamation/miniz.hze:_d Step #6 - "compile-libfuzzer-introspector-x86_64": 540u :lc| 16oh:na ^~~~~ gr Step #6 - "compile-libfuzzer-introspector-x86_64":  c*warning: rp/src/miniz/build/amalgamation/miniz.hct:3unused function 'inflateInit2' [-Wunused-function]r5762,:( Step #6 - "compile-libfuzzer-introspector-x86_64": 21msz: i_540zu | el warning: _o tn  g unused function 'adler32' [-Wunused-function]bs cut Step #6 - "compile-libfuzzer-introspector-x86_64": rfac _t,576li | ecc n o )in ns Step #6 - "compile-libfuzzer-introspector-x86_64": tts t | uaitnni ^~~~~sfic Step #6 - "compile-libfuzzer-introspector-x86_64": lg anmtezed_/src/miniz/build/amalgamation/miniz.hI u:ncl576hio:atrn 212g*:( p tmadrzl,_warning: e srst3irunused function 'adler32' [-Wunused-function]2zee(a_ Step #6 - "compile-libfuzzer-introspector-x86_64": mmtzp _ bu576lpu | oSf nt_ grl ee aansdm)tl,a Step #6 - "compile-libfuzzer-introspector-x86_64": e t rii| ,nc tc ^~~~~ om Step #6 - "compile-libfuzzer-introspector-x86_64": wnzisn_tdu/src/miniz/build/amalgamation/miniz.h ol:uwo576n_n:sbg21ii :gta nsde)ldewarning: Step #6 - "compile-libfuzzer-introspector-x86_64": rc 3h| 2unused function 'adler32' [-Wunused-function](amr ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": z Step #6 - "compile-libfuzzer-introspector-x86_64": _*up lt576or | ,/src/miniz/build/amalgamation/miniz.h n :sg 545 i :zas16tead:_tl tie c rbwarning: m,uz f_c_unused function 'inflateReset' [-Wunused-function]uollne Step #6 - "compile-libfuzzer-introspector-x86_64": osnn)t g 545 Step #6 - "compile-libfuzzer-introspector-x86_64": au | dn | ls e ^~~~~~~i r Step #6 - "compile-libfuzzer-introspector-x86_64": g 3ns2et(d/src/miniz/build/amalgamation/miniz.h am:z584_ct:uhi24lac:or n ig*n ptwarning: at drilunused function 'zError' [-Wunused-function],ne fr Step #6 - "compile-libfuzzer-introspector-x86_64": ,sl i acz584eto | _en tRs et bs ueusftnt_(salmitezgin_)ncse t Step #6 - "compile-libfuzzer-introspector-x86_64": dcro en| cash ^~~~~~~mta Step #6 - "compile-libfuzzer-introspector-x86_64": p r c ph*S/src/miniz/build/amalgamation/miniz.hapt:rtr584*re: ,a24z m:Es) rirz Step #6 - "compile-libfuzzer-introspector-x86_64": oe warning: r_| t( iunused function 'zError' [-Wunused-function] ^~~~~~~~~~~~bn Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": utf _e584lr/src/miniz/build/amalgamation/miniz.h | er: n)550 ):  Step #6 - "compile-libfuzzer-introspector-x86_64": 16 Step #6 - "compile-libfuzzer-introspector-x86_64": :| s t| a ^~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": iwarning: c /src/miniz/build/amalgamation/miniz.hcunused function 'inflate' [-Wunused-function]:o584n Step #6 - "compile-libfuzzer-introspector-x86_64": :s24t: c550h | a warning: r *  unused function 'zError' [-Wunused-function]zsEt Step #6 - "compile-libfuzzer-introspector-x86_64": rar to584ir | c( i in nt t s etiranrtf)ilca Step #6 - "compile-libfuzzer-introspector-x86_64": t ce| o(nm ^~~~~~sz Step #6 - "compile-libfuzzer-introspector-x86_64": t_ scthraera*m pz EprSrtorre(aimn,t ienrtr )fl Step #6 - "compile-libfuzzer-introspector-x86_64": u s| h) ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:555:16: warning: unused function 'inflateEnd' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | static int inflateEnd(mz_streamp pStream) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:560:16: warning: unused function 'uncompress' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | static int uncompress(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong source_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:565:16: warning: unused function 'uncompress2' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | static int uncompress2(unsigned char* pDest, mz_ulong* pDest_len, const unsigned char* pSource, mz_ulong* pSource_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:571:21: warning: unused function 'crc32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | static mz_ulong crc32(mz_ulong crc, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:576:21: warning: unused function 'adler32' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | static mz_ulong18 warningasd generatedl. Step #6 - "compile-libfuzzer-introspector-x86_64": er32(mz_ulong adler, const unsigned char *ptr, size_t buf_len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h:584:24: warning: unused function 'zError' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | static const char* zError(int err) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C executable /src/miniz/bin/uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable /src/miniz/bin/uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress2_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -o /src/miniz/bin/uncompress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C executable /src/miniz/bin/example1 Step #6 - "compile-libfuzzer-introspector-x86_64": 26 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable /src/miniz/bin/example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable /src/miniz/bin/flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example1.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example4.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/flush_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -o /src/miniz/bin/uncompress2_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable /src/miniz/bin/compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/compress_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example4.dir/examples/example4.c.o -o /src/miniz/bin/example4 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example1.dir/examples/example1.c.o -o /src/miniz/bin/example1 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -o /src/miniz/bin/flush_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -o /src/miniz/bin/compress_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable /src/miniz/bin/small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/small_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable /src/miniz/bin/zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip_fuzzer.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -o /src/miniz/bin/small_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable /src/miniz/bin/example2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -o /src/miniz/bin/zip_fuzzer libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example2.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example2.dir/examples/example2.c.o -o /src/miniz/bin/example2 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable /src/miniz/bin/example3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example3.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example3.dir/examples/example3.c.o -o /src/miniz/bin/example3 libminiz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function filename: /src/miniz/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function filename: /src/miniz/examples/example6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/examples/example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/miniz/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example6 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example5 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/miniz/build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakePresets.json (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ChangeLog.md (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Config.cmake.in (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amalgamate.sh (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: meson.build (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.h (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.pc.in (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_common.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_export.h (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.c (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.h (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.c (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.h (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.md (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.sh (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Logging next yaml tile to /src/fuzzerLogFile-0-21Rbl5F5WJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Logging next yaml tile to /src/fuzzerLogFile-0-Qh9lSLM9kb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Logging next yaml tile to /src/fuzzerLogFile-0-DkUKClcDJ1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Logging next yaml tile to /src/fuzzerLogFile-0-y03QpBDs1D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Logging next yaml tile to /src/fuzzerLogFile-0-KoumVvyCiU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Logging next yaml tile to /src/fuzzerLogFile-0-tM4lQflPw9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Logging next yaml tile to /src/fuzzerLogFile-0-fHV1AQmLcG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Logging next yaml tile to /src/fuzzerLogFile-0-caFCbvomZL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Logging next yaml tile to /src/fuzzerLogFile-0-aZOEmqSndh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Logging next yaml tile to /src/fuzzerLogFile-0-LHE5aVZJw0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Logging next yaml tile to /src/fuzzerLogFile-0-bKDpgNtlTS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Logging next yaml tile to /src/fuzzerLogFile-0-ga7PvXSo0I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Logging next yaml tile to /src/fuzzerLogFile-0-wYDyTbGNMX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Logging next yaml tile to /src/fuzzerLogFile-0-0QDsLqkvcF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Logging next yaml tile to /src/fuzzerLogFile-0-vzl8tSSkr2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Logging next yaml tile to /src/fuzzerLogFile-0-y9CuugJN9x.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Logging next yaml tile to /src/fuzzerLogFile-0-soTcqf7vQy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Logging next yaml tile to /src/fuzzerLogFile-0-Anuw1Q20Vr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data' and '/src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data' and '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data' and '/src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data' and '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data' and '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data' and '/src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data' and '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data' and '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data' and '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data' and '/src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data' and '/src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.yaml' and '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.yaml' and '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.yaml' and '/src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.yaml' and '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.yaml' and '/src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.yaml' and '/src/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.yaml' and '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.yaml' and '/src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.yaml' and '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.yaml' and '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-caFCbvomZL.data.yaml' and '/src/inspector/fuzzerLogFile-0-caFCbvomZL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KoumVvyCiU.data.yaml' and '/src/inspector/fuzzerLogFile-0-KoumVvyCiU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-caFCbvomZL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-caFCbvomZL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_info' and '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_info' and '/src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.383 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.383 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.383 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/large_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.383 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/small_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.383 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.383 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.383 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.383 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.383 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.384 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.384 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.432 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bKDpgNtlTS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.479 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wYDyTbGNMX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.527 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Anuw1Q20Vr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.573 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-soTcqf7vQy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.620 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vzl8tSSkr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.665 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ga7PvXSo0I Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LHE5aVZJw0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.755 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0QDsLqkvcF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.800 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y9CuugJN9x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.987 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bKDpgNtlTS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wYDyTbGNMX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Anuw1Q20Vr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-soTcqf7vQy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vzl8tSSkr2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ga7PvXSo0I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LHE5aVZJw0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0QDsLqkvcF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-y9CuugJN9x'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:05.991 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.216 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.219 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.219 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.245 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.252 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.252 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.253 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.761 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.762 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.768 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.781 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.800 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.801 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.808 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.808 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.811 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.813 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.818 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.820 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aZOEmqSndh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.836 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aZOEmqSndh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y9CuugJN9x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y9CuugJN9x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.911 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-caFCbvomZL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.969 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-caFCbvomZL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:06.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.398 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.432 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.437 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.444 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.463 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.464 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.477 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.482 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.484 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.503 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y03QpBDs1D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.542 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y03QpBDs1D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.547 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KoumVvyCiU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KoumVvyCiU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tM4lQflPw9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.589 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tM4lQflPw9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.618 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-soTcqf7vQy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-soTcqf7vQy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.619 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:07.982 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.066 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.106 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.124 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.130 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.133 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.171 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.175 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:08.178 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.095 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LHE5aVZJw0.data with fuzzerLogFile-0-LHE5aVZJw0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ga7PvXSo0I.data with fuzzerLogFile-0-ga7PvXSo0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y9CuugJN9x.data with fuzzerLogFile-0-y9CuugJN9x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bKDpgNtlTS.data with fuzzerLogFile-0-bKDpgNtlTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vzl8tSSkr2.data with fuzzerLogFile-0-vzl8tSSkr2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0QDsLqkvcF.data with fuzzerLogFile-0-0QDsLqkvcF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Anuw1Q20Vr.data with fuzzerLogFile-0-Anuw1Q20Vr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.097 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wYDyTbGNMX.data with fuzzerLogFile-0-wYDyTbGNMX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.097 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-soTcqf7vQy.data with fuzzerLogFile-0-soTcqf7vQy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.097 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.097 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.112 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.115 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.116 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.116 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.116 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.118 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.118 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.119 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.119 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.119 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.121 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.121 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.122 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.122 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.122 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.122 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.124 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.124 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.124 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.124 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.125 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.126 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.127 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.128 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.129 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.130 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.130 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.131 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.132 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.132 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.132 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.132 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.132 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.134 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.134 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.134 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.135 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.136 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.136 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.136 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.136 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.138 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.138 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.139 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.139 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.140 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.141 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.142 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.142 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.142 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.142 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.144 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.193 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.193 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.193 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.193 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.194 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.196 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.196 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.196 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.196 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.197 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.213 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.214 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.214 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.214 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.215 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.226 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.227 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.227 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.227 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.228 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.246 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.247 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.247 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.247 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.247 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.248 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.250 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.250 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.251 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.253 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.276 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.280 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.280 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.281 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.281 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.281 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.283 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.311 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.315 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.316 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.316 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.318 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.322 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.322 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.322 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.323 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.323 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.410 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.410 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.410 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.410 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.411 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.528 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.532 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.533 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.533 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.535 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.535 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.557 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.557 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.558 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.560 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.574 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.579 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.579 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.580 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.582 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.595 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.599 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.600 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.600 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.600 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.602 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.602 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.692 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.692 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.693 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.693 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.694 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.715 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.716 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.716 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.716 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.716 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.728 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.728 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.728 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.728 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.729 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.729 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.731 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.732 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.732 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.733 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.733 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.733 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.733 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.736 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.736 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.737 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.739 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.739 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.741 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.741 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.741 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.741 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.742 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.750 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.750 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.750 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.750 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.751 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.855 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.855 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.855 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.855 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.856 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:09.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.165 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.184 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.184 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.234 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.234 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.234 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.234 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:10.235 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.765 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.765 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.765 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.766 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.766 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.830 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.832 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.832 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.832 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.832 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.832 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.832 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.869 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.870 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.947 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:11.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.020 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.020 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.120 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/zip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.126 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.207 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.208 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/add_in_place_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.290 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.296 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.382 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.389 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.487 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.492 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.495 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.588 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.594 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/miniz/tests/uncompress2_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.676 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.684 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.744 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/miniz/tests/compress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.755 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.837 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/miniz/tests/zip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.851 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.932 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.944 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/miniz/tests/add_in_place_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:12.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.034 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.047 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/miniz/tests/small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.132 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.148 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/miniz/tests/checksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.230 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.247 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/miniz/tests/uncompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.248 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.330 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/miniz/tests/flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.351 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.433 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20250117/miniz/tests/large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.457 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.539 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-caFCbvomZL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-caFCbvomZL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-caFCbvomZL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.616 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.616 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.616 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.616 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.622 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.623 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.634 INFO html_report - create_all_function_table: Assembled a total of 183 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.634 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.666 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.666 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.666 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.666 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.666 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:13.666 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.219 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.498 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.499 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.733 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.831 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.832 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.833 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.833 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.833 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.833 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.833 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.851 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.851 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.901 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.901 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.994 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.994 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.996 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.997 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.997 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.997 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:14.997 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.056 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.057 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.109 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.109 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.196 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.199 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.199 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.199 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.199 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.199 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.200 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.252 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.253 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.310 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.310 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.404 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.406 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.407 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.407 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.407 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.407 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.508 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.508 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.588 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.588 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.699 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.699 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.702 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.702 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.703 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.703 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.750 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.750 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.801 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.801 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.882 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.884 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.884 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.885 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.885 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.885 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.886 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.946 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.946 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.998 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:15.998 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.088 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.090 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.091 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.091 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.150 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.150 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.211 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.211 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.305 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.306 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.333 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.333 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.382 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.382 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.470 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.470 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.470 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.470 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.470 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.479 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.479 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.524 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.525 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.615 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.615 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.617 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.617 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.617 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.619 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.675 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.675 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.829 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.833 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.834 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.834 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.834 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.834 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.890 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.891 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.946 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:16.946 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.039 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.039 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.043 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.044 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.044 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.044 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.044 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.365 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.449 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.449 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.559 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.563 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.563 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.563 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.626 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.627 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.687 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.687 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.784 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.787 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.809 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.857 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.857 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.948 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.951 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.951 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.952 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.976 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:17.977 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.025 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.025 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.114 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.115 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.118 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.118 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.169 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.169 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.227 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.227 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.312 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.312 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.313 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.316 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.316 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.377 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.377 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.439 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.439 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.536 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.536 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.536 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.540 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.540 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:18.540 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:21.368 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:21.370 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:21.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:21.370 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:23.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:23.761 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:23.793 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:23.793 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:23.793 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.591 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.592 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.628 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.628 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.629 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_from_zip_reader', 'mz_zip_writer_add_file'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.642 INFO html_report - create_all_function_table: Assembled a total of 183 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.646 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.687 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.687 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.689 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.690 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.690 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.692 INFO engine_input - analysis_func: Generating input for zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.694 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_extract_archive_file_to_heap_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.696 INFO engine_input - analysis_func: Generating input for flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.697 INFO engine_input - analysis_func: Generating input for small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.699 INFO engine_input - analysis_func: Generating input for large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_optimize_huffman_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.701 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.703 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.704 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.704 INFO engine_input - analysis_func: Generating input for miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.706 INFO engine_input - analysis_func: Generating input for miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_file_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.708 INFO engine_input - analysis_func: Generating input for miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.710 INFO engine_input - analysis_func: Generating input for miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.713 INFO engine_input - analysis_func: Generating input for miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.714 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.716 INFO engine_input - analysis_func: Generating input for miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.718 INFO engine_input - analysis_func: Generating input for miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.720 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.720 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.720 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.721 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.721 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.770 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.770 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.771 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.771 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.771 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.771 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.771 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.772 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.773 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.774 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.775 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.776 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.776 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.776 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.777 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.777 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.778 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.779 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.780 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.780 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.781 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.781 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- zip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- add_in_place_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20250117/linux -- miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.792 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.798 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.804 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.810 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.816 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.822 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.828 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.833 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.840 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.846 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.852 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.858 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.864 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.870 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.875 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.881 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.887 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.894 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:26.899 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:30.979 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:31.990 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:31.990 INFO debug_info - create_friendly_debug_types: Have to create for 12205 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:32.033 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:32.052 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:32.070 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:32.327 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:32.916 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.c ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/utime.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress2_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.964 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.964 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.964 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.965 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.966 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.966 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.967 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.967 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.967 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.968 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.968 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.968 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.969 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.969 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.970 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.970 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.970 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.971 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.971 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.971 INFO analysis - extract_tests_from_directories: /src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.971 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.972 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:33.972 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:34.507 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:34.561 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:07:34.562 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0QDsLqkvcF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0QDsLqkvcF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0QDsLqkvcF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-21Rbl5F5WJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-21Rbl5F5WJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-21Rbl5F5WJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Anuw1Q20Vr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Anuw1Q20Vr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Anuw1Q20Vr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DkUKClcDJ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DkUKClcDJ1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DkUKClcDJ1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KoumVvyCiU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KoumVvyCiU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KoumVvyCiU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KoumVvyCiU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KoumVvyCiU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KoumVvyCiU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHE5aVZJw0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHE5aVZJw0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LHE5aVZJw0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh9lSLM9kb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh9lSLM9kb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh9lSLM9kb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZOEmqSndh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZOEmqSndh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZOEmqSndh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZOEmqSndh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZOEmqSndh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZOEmqSndh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bKDpgNtlTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bKDpgNtlTS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bKDpgNtlTS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-caFCbvomZL.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-caFCbvomZL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-caFCbvomZL.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-caFCbvomZL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-caFCbvomZL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-caFCbvomZL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fHV1AQmLcG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fHV1AQmLcG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fHV1AQmLcG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fHV1AQmLcG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fHV1AQmLcG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fHV1AQmLcG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ga7PvXSo0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ga7PvXSo0I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ga7PvXSo0I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-soTcqf7vQy.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-soTcqf7vQy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-soTcqf7vQy.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-soTcqf7vQy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-soTcqf7vQy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-soTcqf7vQy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tM4lQflPw9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tM4lQflPw9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tM4lQflPw9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tM4lQflPw9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tM4lQflPw9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tM4lQflPw9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vzl8tSSkr2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vzl8tSSkr2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vzl8tSSkr2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDyTbGNMX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDyTbGNMX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYDyTbGNMX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y03QpBDs1D.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y03QpBDs1D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y03QpBDs1D.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y03QpBDs1D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y03QpBDs1D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y03QpBDs1D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9CuugJN9x.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9CuugJN9x.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9CuugJN9x.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9CuugJN9x.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9CuugJN9x.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9CuugJN9x.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_add_in_place_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_checksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_compress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress2_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_zip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/src/miniz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 55,659,237 bytes received 4,759 bytes 111,327,992.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 57,525,055 speedup is 1.03 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/283 files][ 0.0 B/ 54.9 MiB] 0% Done / [0/283 files][ 0.0 B/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 0.0 B/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 0.0 B/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/283 files][ 0.0 B/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9CuugJN9x.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 57.5 KiB/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 57.5 KiB/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/283 files][ 57.5 KiB/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/283 files][265.3 KiB/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [0/283 files][265.3 KiB/ 54.9 MiB] 0% Done / [1/283 files][330.8 KiB/ 54.9 MiB] 0% Done / [2/283 files][330.8 KiB/ 54.9 MiB] 0% Done / [3/283 files][330.8 KiB/ 54.9 MiB] 0% Done / [4/283 files][330.8 KiB/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/283 files][330.8 KiB/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [4/283 files][330.8 KiB/ 54.9 MiB] 0% Done / [5/283 files][330.8 KiB/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/283 files][330.8 KiB/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/283 files][330.8 KiB/ 54.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/283 files][ 1.3 MiB/ 54.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fHV1AQmLcG.data [Content-Type=application/octet-stream]... Step #8: / [5/283 files][ 1.5 MiB/ 54.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/283 files][ 1.5 MiB/ 54.9 MiB] 2% Done / [6/283 files][ 1.5 MiB/ 54.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-caFCbvomZL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/283 files][ 1.5 MiB/ 54.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data [Content-Type=application/octet-stream]... Step #8: / [6/283 files][ 1.5 MiB/ 54.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/283 files][ 1.5 MiB/ 54.9 MiB] 2% Done / [7/283 files][ 1.5 MiB/ 54.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tM4lQflPw9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/283 files][ 1.7 MiB/ 54.9 MiB] 3% Done / [8/283 files][ 1.7 MiB/ 54.9 MiB] 3% Done / [9/283 files][ 1.7 MiB/ 54.9 MiB] 3% Done / [10/283 files][ 1.7 MiB/ 54.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/283 files][ 1.7 MiB/ 54.9 MiB] 3% Done / [11/283 files][ 2.7 MiB/ 54.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/283 files][ 2.7 MiB/ 54.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/283 files][ 2.7 MiB/ 54.9 MiB] 4% Done / [12/283 files][ 2.7 MiB/ 54.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data [Content-Type=application/octet-stream]... Step #8: / [12/283 files][ 2.7 MiB/ 54.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [12/283 files][ 2.9 MiB/ 54.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [13/283 files][ 2.9 MiB/ 54.9 MiB] 5% Done / [13/283 files][ 2.9 MiB/ 54.9 MiB] 5% Done / [14/283 files][ 2.9 MiB/ 54.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DkUKClcDJ1.data [Content-Type=application/octet-stream]... Step #8: / [14/283 files][ 2.9 MiB/ 54.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [14/283 files][ 2.9 MiB/ 54.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/283 files][ 2.9 MiB/ 54.9 MiB] 5% Done / [15/283 files][ 2.9 MiB/ 54.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/283 files][ 2.9 MiB/ 54.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [15/283 files][ 3.7 MiB/ 54.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [15/283 files][ 3.9 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [16/283 files][ 3.9 MiB/ 54.9 MiB] 7% Done / [16/283 files][ 3.9 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [16/283 files][ 3.9 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [16/283 files][ 3.9 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [16/283 files][ 3.9 MiB/ 54.9 MiB] 7% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done - [17/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [17/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done - [18/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [18/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [18/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHE5aVZJw0.data [Content-Type=application/octet-stream]... Step #8: - [18/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done - [19/283 files][ 4.1 MiB/ 54.9 MiB] 7% Done - [20/283 files][ 4.2 MiB/ 54.9 MiB] 7% Done - [21/283 files][ 4.2 MiB/ 54.9 MiB] 7% Done - [22/283 files][ 4.2 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ga7PvXSo0I.data [Content-Type=application/octet-stream]... Step #8: - [22/283 files][ 4.4 MiB/ 54.9 MiB] 7% Done - [23/283 files][ 4.4 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/283 files][ 4.4 MiB/ 54.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/283 files][ 4.6 MiB/ 54.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZOEmqSndh.data [Content-Type=application/octet-stream]... Step #8: - [23/283 files][ 5.1 MiB/ 54.9 MiB] 9% Done - [23/283 files][ 5.1 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [23/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [23/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done - [24/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done - [25/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done - [26/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [26/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [26/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [26/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/283 files][ 5.3 MiB/ 54.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [26/283 files][ 5.6 MiB/ 54.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [26/283 files][ 6.1 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/283 files][ 6.3 MiB/ 54.9 MiB] 11% Done - [27/283 files][ 6.4 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [27/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done - [27/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [27/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y03QpBDs1D.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done - [28/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done - [28/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZOEmqSndh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done - [28/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [28/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [28/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done - [29/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done - [30/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y03QpBDs1D.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done - [30/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done - [30/283 files][ 6.5 MiB/ 54.9 MiB] 11% Done - [31/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [31/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done - [32/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [32/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done - [33/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [33/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done - [33/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [33/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/283 files][ 6.6 MiB/ 54.9 MiB] 12% Done - [33/283 files][ 6.9 MiB/ 54.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DkUKClcDJ1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [33/283 files][ 7.8 MiB/ 54.9 MiB] 14% Done - [34/283 files][ 8.6 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [34/283 files][ 8.6 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [34/283 files][ 8.6 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [34/283 files][ 8.6 MiB/ 54.9 MiB] 15% Done - [35/283 files][ 8.6 MiB/ 54.9 MiB] 15% Done - [36/283 files][ 8.6 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [36/283 files][ 8.6 MiB/ 54.9 MiB] 15% Done - [36/283 files][ 8.6 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vzl8tSSkr2.data [Content-Type=application/octet-stream]... Step #8: - [36/283 files][ 8.6 MiB/ 54.9 MiB] 15% Done - [37/283 files][ 8.7 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [37/283 files][ 8.7 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [37/283 files][ 8.7 MiB/ 54.9 MiB] 15% Done - [38/283 files][ 8.7 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [38/283 files][ 8.7 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9CuugJN9x.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [38/283 files][ 8.7 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZOEmqSndh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [38/283 files][ 8.7 MiB/ 54.9 MiB] 15% Done - [38/283 files][ 8.7 MiB/ 54.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [38/283 files][ 9.1 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [38/283 files][ 9.2 MiB/ 54.9 MiB] 16% Done - [39/283 files][ 9.2 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [39/283 files][ 9.2 MiB/ 54.9 MiB] 16% Done - [39/283 files][ 9.2 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [39/283 files][ 9.2 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bKDpgNtlTS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/283 files][ 9.2 MiB/ 54.9 MiB] 16% Done - [40/283 files][ 9.2 MiB/ 54.9 MiB] 16% Done - [40/283 files][ 9.2 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [40/283 files][ 9.2 MiB/ 54.9 MiB] 16% Done - [41/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21Rbl5F5WJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done - [42/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done - [43/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0QDsLqkvcF.data [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-caFCbvomZL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9CuugJN9x.data [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done - [43/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vzl8tSSkr2.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done - [43/283 files][ 9.3 MiB/ 54.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [43/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [43/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KoumVvyCiU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [43/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [43/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [44/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-caFCbvomZL.data [Content-Type=application/octet-stream]... Step #8: - [44/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data [Content-Type=application/octet-stream]... Step #8: - [44/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [44/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [44/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [44/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [45/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [45/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y03QpBDs1D.data [Content-Type=application/octet-stream]... Step #8: - [45/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [45/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [45/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [46/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [47/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [48/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [49/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [50/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [51/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [52/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done - [52/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [52/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [52/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tM4lQflPw9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [52/283 files][ 9.4 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KoumVvyCiU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [53/283 files][ 9.5 MiB/ 54.9 MiB] 17% Done - [53/283 files][ 9.5 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-soTcqf7vQy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [53/283 files][ 9.7 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [53/283 files][ 9.7 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [53/283 files][ 9.7 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-soTcqf7vQy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [53/283 files][ 9.7 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LHE5aVZJw0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [53/283 files][ 9.7 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [53/283 files][ 9.7 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [54/283 files][ 9.8 MiB/ 54.9 MiB] 17% Done - [54/283 files][ 9.8 MiB/ 54.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.0 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.0 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KoumVvyCiU.data [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.0 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ga7PvXSo0I.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDyTbGNMX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-caFCbvomZL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0QDsLqkvcF.data.yaml [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tM4lQflPw9.data [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-soTcqf7vQy.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fHV1AQmLcG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYDyTbGNMX.data [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.1 MiB/ 54.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.6 MiB/ 54.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 10.9 MiB/ 54.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [54/283 files][ 11.1 MiB/ 54.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [55/283 files][ 11.1 MiB/ 54.9 MiB] 20% Done - [56/283 files][ 11.1 MiB/ 54.9 MiB] 20% Done - [56/283 files][ 11.1 MiB/ 54.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Anuw1Q20Vr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [56/283 files][ 11.1 MiB/ 54.9 MiB] 20% Done - [57/283 files][ 11.3 MiB/ 54.9 MiB] 20% Done - [58/283 files][ 11.3 MiB/ 54.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [59/283 files][ 11.4 MiB/ 54.9 MiB] 20% Done - [59/283 files][ 11.4 MiB/ 54.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bKDpgNtlTS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [59/283 files][ 11.4 MiB/ 54.9 MiB] 20% Done - [60/283 files][ 11.4 MiB/ 54.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh9lSLM9kb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [60/283 files][ 11.4 MiB/ 54.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [60/283 files][ 11.4 MiB/ 54.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-caFCbvomZL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [61/283 files][ 11.4 MiB/ 54.9 MiB] 20% Done - [61/283 files][ 11.4 MiB/ 54.9 MiB] 20% Done - [62/283 files][ 11.4 MiB/ 54.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-caFCbvomZL.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ \ [62/283 files][ 11.5 MiB/ 54.9 MiB] 21% Done \ [63/283 files][ 11.5 MiB/ 54.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: \ [63/283 files][ 11.7 MiB/ 54.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done \ [64/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done \ [65/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [65/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done \ [65/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done \ [66/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done \ [67/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [67/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done \ [67/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: \ [67/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done \ [68/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 12.2 MiB/ 54.9 MiB] 22% Done \ [68/283 files][ 12.8 MiB/ 54.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [68/283 files][ 12.8 MiB/ 54.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 12.8 MiB/ 54.9 MiB] 23% Done \ [68/283 files][ 12.8 MiB/ 54.9 MiB] 23% Done \ [68/283 files][ 12.8 MiB/ 54.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [68/283 files][ 12.8 MiB/ 54.9 MiB] 23% Done \ [68/283 files][ 12.8 MiB/ 54.9 MiB] 23% Done \ [69/283 files][ 12.8 MiB/ 54.9 MiB] 23% Done \ [70/283 files][ 13.2 MiB/ 54.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: \ [71/283 files][ 13.2 MiB/ 54.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.c [Content-Type=text/x-csrc]... Step #8: \ [71/283 files][ 13.4 MiB/ 54.9 MiB] 24% Done \ [71/283 files][ 13.4 MiB/ 54.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.h [Content-Type=text/x-chdr]... Step #8: \ [72/283 files][ 13.6 MiB/ 54.9 MiB] 24% Done \ [73/283 files][ 13.6 MiB/ 54.9 MiB] 24% Done \ [74/283 files][ 13.6 MiB/ 54.9 MiB] 24% Done \ [75/283 files][ 14.0 MiB/ 54.9 MiB] 25% Done \ [75/283 files][ 14.0 MiB/ 54.9 MiB] 25% Done \ [76/283 files][ 14.0 MiB/ 54.9 MiB] 25% Done \ [77/283 files][ 14.1 MiB/ 54.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: \ [77/283 files][ 14.2 MiB/ 54.9 MiB] 25% Done \ [78/283 files][ 14.7 MiB/ 54.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [78/283 files][ 15.0 MiB/ 54.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [78/283 files][ 15.2 MiB/ 54.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [78/283 files][ 15.2 MiB/ 54.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [78/283 files][ 15.2 MiB/ 54.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [78/283 files][ 15.2 MiB/ 54.9 MiB] 27% Done \ [78/283 files][ 15.2 MiB/ 54.9 MiB] 27% Done \ [79/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done \ [80/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: \ [80/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [80/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done \ [81/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [81/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [81/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: \ [81/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [81/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done \ [81/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [81/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [82/283 files][ 15.4 MiB/ 54.9 MiB] 28% Done \ [83/283 files][ 15.6 MiB/ 54.9 MiB] 28% Done \ [84/283 files][ 15.6 MiB/ 54.9 MiB] 28% Done \ [85/283 files][ 15.6 MiB/ 54.9 MiB] 28% Done \ [86/283 files][ 15.6 MiB/ 54.9 MiB] 28% Done \ [87/283 files][ 15.6 MiB/ 54.9 MiB] 28% Done \ [88/283 files][ 15.6 MiB/ 54.9 MiB] 28% Done \ [88/283 files][ 16.0 MiB/ 54.9 MiB] 29% Done \ [88/283 files][ 16.0 MiB/ 54.9 MiB] 29% Done \ [88/283 files][ 16.0 MiB/ 54.9 MiB] 29% Done \ [89/283 files][ 16.0 MiB/ 54.9 MiB] 29% Done \ [90/283 files][ 16.0 MiB/ 54.9 MiB] 29% Done \ [91/283 files][ 16.2 MiB/ 54.9 MiB] 29% Done \ [92/283 files][ 16.2 MiB/ 54.9 MiB] 29% Done \ [93/283 files][ 16.2 MiB/ 54.9 MiB] 29% Done \ [94/283 files][ 16.3 MiB/ 54.9 MiB] 29% Done \ [95/283 files][ 16.3 MiB/ 54.9 MiB] 29% Done \ [96/283 files][ 16.3 MiB/ 54.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [97/283 files][ 16.4 MiB/ 54.9 MiB] 29% Done \ [98/283 files][ 16.4 MiB/ 54.9 MiB] 29% Done \ [99/283 files][ 16.4 MiB/ 54.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [100/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [100/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [101/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [102/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [103/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [104/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [105/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [106/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [107/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [107/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [108/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: \ [109/283 files][ 16.5 MiB/ 54.9 MiB] 30% Done \ [110/283 files][ 16.8 MiB/ 54.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [111/283 files][ 16.9 MiB/ 54.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [111/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [112/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [112/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [112/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [113/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [114/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [115/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [116/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [117/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [118/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [119/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [120/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done \ [121/283 files][ 17.2 MiB/ 54.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [122/283 files][ 17.4 MiB/ 54.9 MiB] 31% Done \ [123/283 files][ 17.4 MiB/ 54.9 MiB] 31% Done \ [124/283 files][ 17.7 MiB/ 54.9 MiB] 32% Done \ [124/283 files][ 18.0 MiB/ 54.9 MiB] 32% Done \ [125/283 files][ 18.7 MiB/ 54.9 MiB] 34% Done \ [126/283 files][ 19.0 MiB/ 54.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: \ [127/283 files][ 19.2 MiB/ 54.9 MiB] 34% Done \ [127/283 files][ 19.2 MiB/ 54.9 MiB] 34% Done \ [128/283 files][ 19.2 MiB/ 54.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [128/283 files][ 19.2 MiB/ 54.9 MiB] 34% Done \ [129/283 files][ 19.2 MiB/ 54.9 MiB] 34% Done \ [130/283 files][ 19.4 MiB/ 54.9 MiB] 35% Done \ [131/283 files][ 19.4 MiB/ 54.9 MiB] 35% Done \ [132/283 files][ 19.4 MiB/ 54.9 MiB] 35% Done \ [133/283 files][ 19.4 MiB/ 54.9 MiB] 35% Done \ [134/283 files][ 20.2 MiB/ 54.9 MiB] 36% Done \ [135/283 files][ 20.2 MiB/ 54.9 MiB] 36% Done \ [136/283 files][ 20.2 MiB/ 54.9 MiB] 36% Done \ [137/283 files][ 20.6 MiB/ 54.9 MiB] 37% Done \ [138/283 files][ 20.6 MiB/ 54.9 MiB] 37% Done \ [139/283 files][ 20.6 MiB/ 54.9 MiB] 37% Done \ [140/283 files][ 20.6 MiB/ 54.9 MiB] 37% Done \ [141/283 files][ 20.6 MiB/ 54.9 MiB] 37% Done \ [142/283 files][ 20.6 MiB/ 54.9 MiB] 37% Done \ [143/283 files][ 20.6 MiB/ 54.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [143/283 files][ 20.8 MiB/ 54.9 MiB] 37% Done \ [144/283 files][ 20.8 MiB/ 54.9 MiB] 37% Done \ [145/283 files][ 21.8 MiB/ 54.9 MiB] 39% Done \ [146/283 files][ 21.8 MiB/ 54.9 MiB] 39% Done \ [147/283 files][ 21.8 MiB/ 54.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [147/283 files][ 21.8 MiB/ 54.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [147/283 files][ 21.8 MiB/ 54.9 MiB] 39% Done \ [148/283 files][ 21.8 MiB/ 54.9 MiB] 39% Done \ [149/283 files][ 21.8 MiB/ 54.9 MiB] 39% Done \ [150/283 files][ 21.8 MiB/ 54.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [151/283 files][ 22.3 MiB/ 54.9 MiB] 40% Done \ [152/283 files][ 22.3 MiB/ 54.9 MiB] 40% Done \ [153/283 files][ 22.3 MiB/ 54.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [153/283 files][ 22.6 MiB/ 54.9 MiB] 41% Done \ [153/283 files][ 22.8 MiB/ 54.9 MiB] 41% Done \ [154/283 files][ 22.8 MiB/ 54.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [154/283 files][ 22.8 MiB/ 54.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [154/283 files][ 22.8 MiB/ 54.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [154/283 files][ 22.8 MiB/ 54.9 MiB] 41% Done \ [155/283 files][ 22.8 MiB/ 54.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [155/283 files][ 22.8 MiB/ 54.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [155/283 files][ 23.0 MiB/ 54.9 MiB] 41% Done \ [156/283 files][ 23.3 MiB/ 54.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [157/283 files][ 24.1 MiB/ 54.9 MiB] 43% Done \ [157/283 files][ 24.1 MiB/ 54.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [158/283 files][ 24.6 MiB/ 54.9 MiB] 44% Done \ [158/283 files][ 24.6 MiB/ 54.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [159/283 files][ 25.1 MiB/ 54.9 MiB] 45% Done \ [159/283 files][ 25.4 MiB/ 54.9 MiB] 46% Done \ [160/283 files][ 26.8 MiB/ 54.9 MiB] 48% Done \ [161/283 files][ 26.8 MiB/ 54.9 MiB] 48% Done \ [162/283 files][ 27.0 MiB/ 54.9 MiB] 49% Done \ [163/283 files][ 28.6 MiB/ 54.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [163/283 files][ 30.8 MiB/ 54.9 MiB] 56% Done \ [164/283 files][ 31.0 MiB/ 54.9 MiB] 56% Done \ [165/283 files][ 31.0 MiB/ 54.9 MiB] 56% Done \ [166/283 files][ 31.0 MiB/ 54.9 MiB] 56% Done | | [167/283 files][ 31.8 MiB/ 54.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_common.h [Content-Type=text/x-chdr]... Step #8: | [167/283 files][ 31.9 MiB/ 54.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]... Step #8: | [167/283 files][ 31.9 MiB/ 54.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]... Step #8: | [167/283 files][ 31.9 MiB/ 54.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]... Step #8: | [167/283 files][ 31.9 MiB/ 54.9 MiB] 58% Done | [168/283 files][ 31.9 MiB/ 54.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [168/283 files][ 31.9 MiB/ 54.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.c [Content-Type=text/x-csrc]... Step #8: | [168/283 files][ 31.9 MiB/ 54.9 MiB] 58% Done | [169/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done | [170/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done | [171/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done | [172/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.h [Content-Type=text/x-chdr]... Step #8: | [172/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done | [173/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]... Step #8: | [173/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done | [174/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]... Step #8: | [175/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done | [176/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done | [176/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done | [177/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done | [178/283 files][ 32.0 MiB/ 54.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: | [178/283 files][ 32.1 MiB/ 54.9 MiB] 58% Done | [179/283 files][ 32.3 MiB/ 54.9 MiB] 58% Done | [180/283 files][ 32.3 MiB/ 54.9 MiB] 58% Done | [181/283 files][ 32.6 MiB/ 54.9 MiB] 59% Done | [182/283 files][ 32.6 MiB/ 54.9 MiB] 59% Done | [183/283 files][ 32.6 MiB/ 54.9 MiB] 59% Done | [184/283 files][ 32.6 MiB/ 54.9 MiB] 59% Done | [185/283 files][ 32.9 MiB/ 54.9 MiB] 59% Done | [186/283 files][ 32.9 MiB/ 54.9 MiB] 59% Done | [187/283 files][ 33.1 MiB/ 54.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]... Step #8: | [187/283 files][ 33.4 MiB/ 54.9 MiB] 60% Done | [188/283 files][ 33.5 MiB/ 54.9 MiB] 61% Done | [189/283 files][ 33.5 MiB/ 54.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: | [189/283 files][ 33.7 MiB/ 54.9 MiB] 61% Done | [190/283 files][ 33.8 MiB/ 54.9 MiB] 61% Done | [191/283 files][ 33.8 MiB/ 54.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: | [191/283 files][ 33.9 MiB/ 54.9 MiB] 61% Done | [191/283 files][ 33.9 MiB/ 54.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: | [191/283 files][ 33.9 MiB/ 54.9 MiB] 61% Done | [192/283 files][ 33.9 MiB/ 54.9 MiB] 61% Done | [193/283 files][ 33.9 MiB/ 54.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: | [193/283 files][ 33.9 MiB/ 54.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: | [193/283 files][ 33.9 MiB/ 54.9 MiB] 61% Done | [194/283 files][ 34.2 MiB/ 54.9 MiB] 62% Done | [195/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [196/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: | [196/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [197/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: | [197/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [198/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [199/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [200/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [201/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [202/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [203/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [204/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [205/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [206/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [207/283 files][ 34.3 MiB/ 54.9 MiB] 62% Done | [208/283 files][ 34.4 MiB/ 54.9 MiB] 62% Done | [209/283 files][ 34.6 MiB/ 54.9 MiB] 63% Done | [210/283 files][ 34.6 MiB/ 54.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: | [211/283 files][ 34.6 MiB/ 54.9 MiB] 63% Done | [212/283 files][ 34.6 MiB/ 54.9 MiB] 63% Done | [213/283 files][ 34.7 MiB/ 54.9 MiB] 63% Done | [214/283 files][ 34.7 MiB/ 54.9 MiB] 63% Done | [215/283 files][ 34.7 MiB/ 54.9 MiB] 63% Done | [215/283 files][ 34.7 MiB/ 54.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [215/283 files][ 35.0 MiB/ 54.9 MiB] 63% Done | [216/283 files][ 35.0 MiB/ 54.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: | [216/283 files][ 35.0 MiB/ 54.9 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [216/283 files][ 35.8 MiB/ 54.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [216/283 files][ 36.1 MiB/ 54.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]... Step #8: | [216/283 files][ 36.1 MiB/ 54.9 MiB] 65% Done | [217/283 files][ 36.1 MiB/ 54.9 MiB] 65% Done | [218/283 files][ 36.1 MiB/ 54.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [218/283 files][ 36.1 MiB/ 54.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [218/283 files][ 36.1 MiB/ 54.9 MiB] 65% Done | [218/283 files][ 36.1 MiB/ 54.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [218/283 files][ 36.1 MiB/ 54.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]... Step #8: | [218/283 files][ 37.9 MiB/ 54.9 MiB] 69% Done | [219/283 files][ 37.9 MiB/ 54.9 MiB] 69% Done | [220/283 files][ 37.9 MiB/ 54.9 MiB] 69% Done | [221/283 files][ 38.2 MiB/ 54.9 MiB] 69% Done | [222/283 files][ 38.2 MiB/ 54.9 MiB] 69% Done | [223/283 files][ 38.2 MiB/ 54.9 MiB] 69% Done | [224/283 files][ 38.2 MiB/ 54.9 MiB] 69% Done | [225/283 files][ 38.7 MiB/ 54.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [225/283 files][ 40.6 MiB/ 54.9 MiB] 74% Done | [226/283 files][ 41.9 MiB/ 54.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]... Step #8: | [226/283 files][ 43.5 MiB/ 54.9 MiB] 79% Done | [227/283 files][ 43.7 MiB/ 54.9 MiB] 79% Done | [228/283 files][ 43.7 MiB/ 54.9 MiB] 79% Done | [229/283 files][ 43.7 MiB/ 54.9 MiB] 79% Done | [230/283 files][ 43.7 MiB/ 54.9 MiB] 79% Done | [231/283 files][ 43.7 MiB/ 54.9 MiB] 79% Done | [232/283 files][ 43.7 MiB/ 54.9 MiB] 79% Done | [233/283 files][ 43.7 MiB/ 54.9 MiB] 79% Done | [234/283 files][ 43.7 MiB/ 54.9 MiB] 79% Done | [235/283 files][ 44.0 MiB/ 54.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: | [236/283 files][ 44.3 MiB/ 54.9 MiB] 80% Done | [237/283 files][ 44.3 MiB/ 54.9 MiB] 80% Done | [238/283 files][ 44.3 MiB/ 54.9 MiB] 80% Done | [239/283 files][ 44.3 MiB/ 54.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [240/283 files][ 45.1 MiB/ 54.9 MiB] 82% Done | [240/283 files][ 45.5 MiB/ 54.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [241/283 files][ 47.0 MiB/ 54.9 MiB] 85% Done | [242/283 files][ 47.0 MiB/ 54.9 MiB] 85% Done | [242/283 files][ 47.2 MiB/ 54.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]... Step #8: | [242/283 files][ 47.8 MiB/ 54.9 MiB] 87% Done | [243/283 files][ 48.0 MiB/ 54.9 MiB] 87% Done | [243/283 files][ 48.3 MiB/ 54.9 MiB] 87% Done | [244/283 files][ 48.3 MiB/ 54.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: | [244/283 files][ 50.5 MiB/ 54.9 MiB] 92% Done | [245/283 files][ 51.3 MiB/ 54.9 MiB] 93% Done | [246/283 files][ 51.3 MiB/ 54.9 MiB] 93% Done | [247/283 files][ 51.6 MiB/ 54.9 MiB] 93% Done | [248/283 files][ 51.6 MiB/ 54.9 MiB] 93% Done | [249/283 files][ 52.1 MiB/ 54.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.h [Content-Type=text/x-chdr]... Step #8: | [249/283 files][ 52.3 MiB/ 54.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [249/283 files][ 53.1 MiB/ 54.9 MiB] 96% Done | [250/283 files][ 53.1 MiB/ 54.9 MiB] 96% Done | [251/283 files][ 53.1 MiB/ 54.9 MiB] 96% Done | [252/283 files][ 53.1 MiB/ 54.9 MiB] 96% Done | [253/283 files][ 53.9 MiB/ 54.9 MiB] 98% Done | [254/283 files][ 54.0 MiB/ 54.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example4.c [Content-Type=text/x-csrc]... Step #8: | [254/283 files][ 54.3 MiB/ 54.9 MiB] 99% Done | [255/283 files][ 54.3 MiB/ 54.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [255/283 files][ 54.3 MiB/ 54.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example2.c [Content-Type=text/x-csrc]... Step #8: | [256/283 files][ 54.3 MiB/ 54.9 MiB] 99% Done | [256/283 files][ 54.3 MiB/ 54.9 MiB] 99% Done | [257/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done | [258/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done | [259/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example3.c [Content-Type=text/x-csrc]... Step #8: | [259/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done | [260/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example6.c [Content-Type=text/x-csrc]... Step #8: | [260/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done | [261/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example1.c [Content-Type=text/x-csrc]... Step #8: | [261/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done | [262/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done | [263/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done | [264/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example5.c [Content-Type=text/x-csrc]... Step #8: | [264/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done | [265/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done | [266/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done / / [267/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done / [268/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done / [269/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done / [270/283 files][ 54.8 MiB/ 54.9 MiB] 99% Done / [271/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [272/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [273/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [274/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [275/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [276/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [277/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [278/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [279/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [280/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [281/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [282/283 files][ 54.9 MiB/ 54.9 MiB] 99% Done / [283/283 files][ 54.9 MiB/ 54.9 MiB] 100% Done Step #8: Operation completed over 283 objects/54.9 MiB. Finished Step #8 PUSH DONE