starting build "7f1a5b85-fba3-4f98-8c17-67e0fa7c25c7"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 27a60affb188: Pulling fs layer
Step #0: fe996ae7dc59: Pulling fs layer
Step #0: 1fb60f76380f: Pulling fs layer
Step #0: ceacc69a5eb6: Pulling fs layer
Step #0: 56df53c7e92f: Pulling fs layer
Step #0: 5b0678c590a1: Pulling fs layer
Step #0: 643b93c5a493: Pulling fs layer
Step #0: 3a053ccbe2fc: Pulling fs layer
Step #0: 75399c9193ed: Pulling fs layer
Step #0: 1fb60f76380f: Waiting
Step #0: 73b63ae67252: Pulling fs layer
Step #0: 958e446b901c: Pulling fs layer
Step #0: ceacc69a5eb6: Waiting
Step #0: 596eac7a3fb3: Pulling fs layer
Step #0: 3f5cabb069a2: Pulling fs layer
Step #0: 82db9b94cb83: Pulling fs layer
Step #0: c75b5213d1e6: Pulling fs layer
Step #0: 56df53c7e92f: Waiting
Step #0: 09665408fcc1: Pulling fs layer
Step #0: 5b0678c590a1: Waiting
Step #0: 512c6bb36969: Pulling fs layer
Step #0: b8df1e8c820b: Pulling fs layer
Step #0: 552a7107d98a: Pulling fs layer
Step #0: eb6497a150eb: Pulling fs layer
Step #0: 75399c9193ed: Waiting
Step #0: 643b93c5a493: Waiting
Step #0: 4e0ebe252713: Pulling fs layer
Step #0: 958e446b901c: Waiting
Step #0: a210141399dc: Pulling fs layer
Step #0: 3a053ccbe2fc: Waiting
Step #0: 49e603669c49: Pulling fs layer
Step #0: 73b63ae67252: Waiting
Step #0: fd39327fd459: Pulling fs layer
Step #0: 471f435a1c08: Pulling fs layer
Step #0: 596eac7a3fb3: Waiting
Step #0: 512c6bb36969: Waiting
Step #0: b8df1e8c820b: Waiting
Step #0: c75b5213d1e6: Waiting
Step #0: 3f5cabb069a2: Waiting
Step #0: 09665408fcc1: Waiting
Step #0: eb6497a150eb: Waiting
Step #0: 4e0ebe252713: Waiting
Step #0: 471f435a1c08: Waiting
Step #0: fd39327fd459: Waiting
Step #0: a210141399dc: Waiting
Step #0: 49e603669c49: Waiting
Step #0: 82db9b94cb83: Waiting
Step #0: fe996ae7dc59: Download complete
Step #0: 1fb60f76380f: Verifying Checksum
Step #0: 1fb60f76380f: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: ceacc69a5eb6: Verifying Checksum
Step #0: ceacc69a5eb6: Download complete
Step #0: 56df53c7e92f: Verifying Checksum
Step #0: 56df53c7e92f: Download complete
Step #0: 643b93c5a493: Verifying Checksum
Step #0: 643b93c5a493: Download complete
Step #0: 5b0678c590a1: Verifying Checksum
Step #0: 5b0678c590a1: Download complete
Step #0: 75399c9193ed: Download complete
Step #0: 27a60affb188: Verifying Checksum
Step #0: 27a60affb188: Download complete
Step #0: 73b63ae67252: Download complete
Step #0: 958e446b901c: Verifying Checksum
Step #0: 958e446b901c: Download complete
Step #0: 3a053ccbe2fc: Verifying Checksum
Step #0: 3a053ccbe2fc: Download complete
Step #0: 3f5cabb069a2: Verifying Checksum
Step #0: 3f5cabb069a2: Download complete
Step #0: 82db9b94cb83: Verifying Checksum
Step #0: 82db9b94cb83: Download complete
Step #0: c75b5213d1e6: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 512c6bb36969: Download complete
Step #0: 596eac7a3fb3: Verifying Checksum
Step #0: 596eac7a3fb3: Download complete
Step #0: 09665408fcc1: Verifying Checksum
Step #0: 09665408fcc1: Download complete
Step #0: 552a7107d98a: Verifying Checksum
Step #0: 552a7107d98a: Download complete
Step #0: eb6497a150eb: Download complete
Step #0: 4e0ebe252713: Verifying Checksum
Step #0: 4e0ebe252713: Download complete
Step #0: a210141399dc: Verifying Checksum
Step #0: a210141399dc: Download complete
Step #0: fd39327fd459: Verifying Checksum
Step #0: fd39327fd459: Download complete
Step #0: 49e603669c49: Verifying Checksum
Step #0: 49e603669c49: Download complete
Step #0: 471f435a1c08: Verifying Checksum
Step #0: 471f435a1c08: Download complete
Step #0: b8df1e8c820b: Verifying Checksum
Step #0: b8df1e8c820b: Download complete
Step #0: 27a60affb188: Pull complete
Step #0: fe996ae7dc59: Pull complete
Step #0: 1fb60f76380f: Pull complete
Step #0: ceacc69a5eb6: Pull complete
Step #0: 56df53c7e92f: Pull complete
Step #0: 5b0678c590a1: Pull complete
Step #0: 643b93c5a493: Pull complete
Step #0: 3a053ccbe2fc: Pull complete
Step #0: 75399c9193ed: Pull complete
Step #0: 73b63ae67252: Pull complete
Step #0: 958e446b901c: Pull complete
Step #0: 596eac7a3fb3: Pull complete
Step #0: 3f5cabb069a2: Pull complete
Step #0: 82db9b94cb83: Pull complete
Step #0: c75b5213d1e6: Pull complete
Step #0: 09665408fcc1: Pull complete
Step #0: 512c6bb36969: Pull complete
Step #0: b8df1e8c820b: Pull complete
Step #0: 552a7107d98a: Pull complete
Step #0: eb6497a150eb: Pull complete
Step #0: 4e0ebe252713: Pull complete
Step #0: a210141399dc: Pull complete
Step #0: 49e603669c49: Pull complete
Step #0: fd39327fd459: Pull complete
Step #0: 471f435a1c08: Pull complete
Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/checksum_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/compress_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/example_dict_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/example_flush_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/example_large_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/example_small_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/gzio_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/minigzip_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/zlib_uncompress2_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250221/zlib_uncompress_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done
/ [1/10 files][ 42.9 KiB/ 3.1 MiB] 1% Done
/ [2/10 files][453.6 KiB/ 3.1 MiB] 14% Done
/ [3/10 files][ 1.1 MiB/ 3.1 MiB] 34% Done
/ [4/10 files][ 1.2 MiB/ 3.1 MiB] 38% Done
/ [5/10 files][ 1.6 MiB/ 3.1 MiB] 51% Done
/ [6/10 files][ 2.0 MiB/ 3.1 MiB] 62% Done
/ [7/10 files][ 2.4 MiB/ 3.1 MiB] 76% Done
/ [8/10 files][ 2.8 MiB/ 3.1 MiB] 87% Done
/ [9/10 files][ 2.8 MiB/ 3.1 MiB] 87% Done
/ [10/10 files][ 3.1 MiB/ 3.1 MiB] 100% Done
Step #1: Operation completed over 10 objects/3.1 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3228
Step #2: -rw-r--r-- 1 root root 43905 Feb 21 10:04 checksum_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 420541 Feb 21 10:04 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 407852 Feb 21 10:04 example_large_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 387332 Feb 21 10:04 example_flush_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 433956 Feb 21 10:04 example_dict_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 368676 Feb 21 10:04 example_small_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 461757 Feb 21 10:04 minigzip_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 181300 Feb 21 10:04 zlib_uncompress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 180961 Feb 21 10:04 zlib_uncompress2_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 400330 Feb 21 10:04 gzio_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 53.25kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 27a60affb188: Already exists
Step #4: fe996ae7dc59: Already exists
Step #4: 87e0e48e0cd6: Pulling fs layer
Step #4: f835b9e0cf1c: Pulling fs layer
Step #4: af789c137254: Pulling fs layer
Step #4: aff0ac00717e: Pulling fs layer
Step #4: 3b1039f9896d: Pulling fs layer
Step #4: 03589768b946: Pulling fs layer
Step #4: 476467ef4fc6: Pulling fs layer
Step #4: 3c766dd49ffb: Pulling fs layer
Step #4: cfbfe91f834e: Pulling fs layer
Step #4: 0b187dafa8d3: Pulling fs layer
Step #4: 345ac71c4767: Pulling fs layer
Step #4: 7eadecc7791c: Pulling fs layer
Step #4: dde9b3807101: Pulling fs layer
Step #4: aa322f9d5179: Pulling fs layer
Step #4: ed7ec7eeb8fb: Pulling fs layer
Step #4: fcd3b4f5fe45: Pulling fs layer
Step #4: 88e3f27d7c68: Pulling fs layer
Step #4: 84249ace8dd9: Pulling fs layer
Step #4: b48628b9660b: Pulling fs layer
Step #4: 560589aab225: Pulling fs layer
Step #4: 8049d1ac7afb: Pulling fs layer
Step #4: aff0ac00717e: Waiting
Step #4: 9ca13435c3d5: Pulling fs layer
Step #4: bdf125cfc8ec: Pulling fs layer
Step #4: 3b1039f9896d: Waiting
Step #4: 479b0a7911fe: Pulling fs layer
Step #4: b33bd0575475: Pulling fs layer
Step #4: 58dcb60388c1: Pulling fs layer
Step #4: b8e63fb00ce7: Pulling fs layer
Step #4: d8ea79b21b9a: Pulling fs layer
Step #4: 03589768b946: Waiting
Step #4: cfbfe91f834e: Waiting
Step #4: 3c766dd49ffb: Waiting
Step #4: 476467ef4fc6: Waiting
Step #4: 74524f23875e: Pulling fs layer
Step #4: 8a3a946d5a7c: Pulling fs layer
Step #4: 0b187dafa8d3: Waiting
Step #4: 8328a6d3718e: Pulling fs layer
Step #4: 345ac71c4767: Waiting
Step #4: 7eadecc7791c: Waiting
Step #4: 560589aab225: Waiting
Step #4: dde9b3807101: Waiting
Step #4: 8049d1ac7afb: Waiting
Step #4: d8ea79b21b9a: Waiting
Step #4: b8e63fb00ce7: Waiting
Step #4: 9ca13435c3d5: Waiting
Step #4: 74524f23875e: Waiting
Step #4: aa322f9d5179: Waiting
Step #4: 8a3a946d5a7c: Waiting
Step #4: 84249ace8dd9: Waiting
Step #4: b48628b9660b: Waiting
Step #4: bdf125cfc8ec: Waiting
Step #4: ed7ec7eeb8fb: Waiting
Step #4: 8328a6d3718e: Waiting
Step #4: 88e3f27d7c68: Waiting
Step #4: fcd3b4f5fe45: Waiting
Step #4: 58dcb60388c1: Waiting
Step #4: 479b0a7911fe: Waiting
Step #4: af789c137254: Verifying Checksum
Step #4: af789c137254: Download complete
Step #4: f835b9e0cf1c: Verifying Checksum
Step #4: f835b9e0cf1c: Download complete
Step #4: 3b1039f9896d: Download complete
Step #4: 03589768b946: Verifying Checksum
Step #4: 03589768b946: Download complete
Step #4: 87e0e48e0cd6: Verifying Checksum
Step #4: 87e0e48e0cd6: Download complete
Step #4: 3c766dd49ffb: Verifying Checksum
Step #4: 3c766dd49ffb: Download complete
Step #4: cfbfe91f834e: Verifying Checksum
Step #4: cfbfe91f834e: Download complete
Step #4: 0b187dafa8d3: Verifying Checksum
Step #4: 0b187dafa8d3: Download complete
Step #4: 345ac71c4767: Verifying Checksum
Step #4: 345ac71c4767: Download complete
Step #4: 7eadecc7791c: Verifying Checksum
Step #4: 7eadecc7791c: Download complete
Step #4: 87e0e48e0cd6: Pull complete
Step #4: dde9b3807101: Verifying Checksum
Step #4: dde9b3807101: Download complete
Step #4: 476467ef4fc6: Verifying Checksum
Step #4: 476467ef4fc6: Download complete
Step #4: aa322f9d5179: Verifying Checksum
Step #4: aa322f9d5179: Download complete
Step #4: f835b9e0cf1c: Pull complete
Step #4: ed7ec7eeb8fb: Verifying Checksum
Step #4: ed7ec7eeb8fb: Download complete
Step #4: fcd3b4f5fe45: Download complete
Step #4: af789c137254: Pull complete
Step #4: 84249ace8dd9: Verifying Checksum
Step #4: 84249ace8dd9: Download complete
Step #4: 88e3f27d7c68: Verifying Checksum
Step #4: 88e3f27d7c68: Download complete
Step #4: b48628b9660b: Verifying Checksum
Step #4: b48628b9660b: Download complete
Step #4: 560589aab225: Verifying Checksum
Step #4: 560589aab225: Download complete
Step #4: 8049d1ac7afb: Download complete
Step #4: aff0ac00717e: Verifying Checksum
Step #4: aff0ac00717e: Download complete
Step #4: 9ca13435c3d5: Download complete
Step #4: bdf125cfc8ec: Verifying Checksum
Step #4: bdf125cfc8ec: Download complete
Step #4: 479b0a7911fe: Verifying Checksum
Step #4: 479b0a7911fe: Download complete
Step #4: b33bd0575475: Verifying Checksum
Step #4: b33bd0575475: Download complete
Step #4: 58dcb60388c1: Verifying Checksum
Step #4: 58dcb60388c1: Download complete
Step #4: d8ea79b21b9a: Verifying Checksum
Step #4: d8ea79b21b9a: Download complete
Step #4: 74524f23875e: Verifying Checksum
Step #4: 74524f23875e: Download complete
Step #4: 8a3a946d5a7c: Verifying Checksum
Step #4: 8a3a946d5a7c: Download complete
Step #4: 8328a6d3718e: Download complete
Step #4: b8e63fb00ce7: Download complete
Step #4: aff0ac00717e: Pull complete
Step #4: 3b1039f9896d: Pull complete
Step #4: 03589768b946: Pull complete
Step #4: 476467ef4fc6: Pull complete
Step #4: 3c766dd49ffb: Pull complete
Step #4: cfbfe91f834e: Pull complete
Step #4: 0b187dafa8d3: Pull complete
Step #4: 345ac71c4767: Pull complete
Step #4: 7eadecc7791c: Pull complete
Step #4: dde9b3807101: Pull complete
Step #4: aa322f9d5179: Pull complete
Step #4: ed7ec7eeb8fb: Pull complete
Step #4: fcd3b4f5fe45: Pull complete
Step #4: 88e3f27d7c68: Pull complete
Step #4: 84249ace8dd9: Pull complete
Step #4: b48628b9660b: Pull complete
Step #4: 560589aab225: Pull complete
Step #4: 8049d1ac7afb: Pull complete
Step #4: 9ca13435c3d5: Pull complete
Step #4: bdf125cfc8ec: Pull complete
Step #4: 479b0a7911fe: Pull complete
Step #4: b33bd0575475: Pull complete
Step #4: 58dcb60388c1: Pull complete
Step #4: b8e63fb00ce7: Pull complete
Step #4: d8ea79b21b9a: Pull complete
Step #4: 74524f23875e: Pull complete
Step #4: 8a3a946d5a7c: Pull complete
Step #4: 8328a6d3718e: Pull complete
Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> fec8bbbf3c13
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool
Step #4: ---> Running in 5eb9b170a2f9
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB]
Step #4: Fetched 7693 kB in 2s (3893 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2
Step #4: m4
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4: | fortran95-compiler gcj-jdk m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc
Step #4: libmagic1 libsigsegv2 libtool m4
Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 1774 kB of archives.
Step #4: After this operation, 12.8 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 1774 kB in 1s (1522 kB/s)
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #4: Removing intermediate container 5eb9b170a2f9
Step #4: ---> bdc08e76c546
Step #4: Step 3/5 : RUN git clone --depth 1 -b develop https://github.com/madler/zlib.git
Step #4: ---> Running in ca90bf064f90
Step #4: [91mCloning into 'zlib'...
Step #4: [0mRemoving intermediate container ca90bf064f90
Step #4: ---> 8c33da122877
Step #4: Step 4/5 : WORKDIR zlib
Step #4: ---> Running in d220f374c081
Step #4: Removing intermediate container d220f374c081
Step #4: ---> f9b0c4f92557
Step #4: Step 5/5 : COPY build.sh *_fuzzer.c* $SRC/
Step #4: ---> 6520da8fc8dc
Step #4: Successfully built 6520da8fc8dc
Step #4: Successfully tagged gcr.io/oss-fuzz/zlib:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zlib
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileuyhLvP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/zlib/.git
Step #5 - "srcmap": + GIT_DIR=/src/zlib
Step #5 - "srcmap": + cd /src/zlib
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=5a82f71ed1dfc0bec044d9702463dbdf84ea3b71
Step #5 - "srcmap": + jq_inplace /tmp/fileuyhLvP '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file9Xp3xb
Step #5 - "srcmap": + cat /tmp/fileuyhLvP
Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }'
Step #5 - "srcmap": + mv /tmp/file9Xp3xb /tmp/fileuyhLvP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileuyhLvP
Step #5 - "srcmap": + rm /tmp/fileuyhLvP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/zlib": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git",
Step #5 - "srcmap": "rev": "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 29%
Reading package lists... 29%
Reading package lists... 33%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 53%
Reading package lists... 53%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 80%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Working]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 770 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1470 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (651 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17793 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m26.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m18.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m104.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m101.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m103.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m87.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m155.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m132.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/zlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m89.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m145.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m37.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m132.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m29.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m139.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m30.7/30.9 MB[0m [31m234.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m151.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.4/12.4 MB[0m [31m156.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m94.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m144.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m136.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m28.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m149.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m75.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=7ce2d9ec1ea6bc16e7ea02f31d328e4bf3db8e0d2612d36cdcc0d8614775ea21
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-r8e6ld2n/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/zlib
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:10.632 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.235 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.235 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.236 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.236 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.237 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.237 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.237 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.237 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.238 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.238 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.238 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.238 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.239 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.239 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.239 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.240 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.240 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.240 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.241 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.241 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.241 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.241 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.293 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.575 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.588 INFO oss_fuzz - analyse_folder: Found 86 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.588 INFO oss_fuzz - analyse_folder: Going C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.588 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.588 INFO datatypes - __init__: Processing /src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.589 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.589 INFO datatypes - __init__: Processing /src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.595 INFO frontend_cpp - load_treesitter_trees: harness: /src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.595 INFO datatypes - __init__: Processing /src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.597 INFO frontend_cpp - load_treesitter_trees: harness: /src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.597 INFO datatypes - __init__: Processing /src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.599 INFO frontend_cpp - load_treesitter_trees: harness: /src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.599 INFO datatypes - __init__: Processing /src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.602 INFO frontend_cpp - load_treesitter_trees: harness: /src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.602 INFO datatypes - __init__: Processing /src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.605 INFO frontend_cpp - load_treesitter_trees: harness: /src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.605 INFO datatypes - __init__: Processing /src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.607 INFO frontend_cpp - load_treesitter_trees: harness: /src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.607 INFO datatypes - __init__: Processing /src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.608 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.608 INFO datatypes - __init__: Processing /src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.609 INFO frontend_cpp - load_treesitter_trees: harness: /src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.609 INFO datatypes - __init__: Processing /src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.619 INFO frontend_cpp - load_treesitter_trees: harness: /src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.619 INFO datatypes - __init__: Processing /src/zlib/deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.664 INFO datatypes - __init__: Processing /src/zlib/inffixed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.671 INFO datatypes - __init__: Processing /src/zlib/deflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.675 INFO datatypes - __init__: Processing /src/zlib/infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.690 INFO datatypes - __init__: Processing /src/zlib/zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.697 INFO datatypes - __init__: Processing /src/zlib/inflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.698 INFO datatypes - __init__: Processing /src/zlib/gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.723 INFO datatypes - __init__: Processing /src/zlib/inftrees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.724 INFO datatypes - __init__: Processing /src/zlib/compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.726 INFO datatypes - __init__: Processing /src/zlib/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.750 INFO datatypes - __init__: Processing /src/zlib/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.761 INFO datatypes - __init__: Processing /src/zlib/trees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.771 INFO datatypes - __init__: Processing /src/zlib/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.775 INFO datatypes - __init__: Processing /src/zlib/crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.945 INFO datatypes - __init__: Processing /src/zlib/zutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.948 INFO datatypes - __init__: Processing /src/zlib/inffast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.956 INFO datatypes - __init__: Processing /src/zlib/crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.975 INFO datatypes - __init__: Processing /src/zlib/uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.977 INFO datatypes - __init__: Processing /src/zlib/inffast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.977 INFO datatypes - __init__: Processing /src/zlib/gzguts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.979 INFO datatypes - __init__: Processing /src/zlib/gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:11.992 INFO datatypes - __init__: Processing /src/zlib/gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.007 INFO datatypes - __init__: Processing /src/zlib/inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.046 INFO datatypes - __init__: Processing /src/zlib/adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.049 INFO datatypes - __init__: Processing /src/zlib/inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.055 INFO datatypes - __init__: Processing /src/zlib/gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.055 INFO datatypes - __init__: Processing /src/zlib/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.072 INFO datatypes - __init__: Processing /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.085 INFO datatypes - __init__: Processing /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.098 INFO datatypes - __init__: Processing /src/zlib/examples/gzjoin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.107 INFO datatypes - __init__: Processing /src/zlib/examples/zpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.110 INFO datatypes - __init__: Processing /src/zlib/examples/gzlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.127 INFO datatypes - __init__: Processing /src/zlib/examples/gzappend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.137 INFO datatypes - __init__: Processing /src/zlib/examples/zran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.147 INFO datatypes - __init__: Processing /src/zlib/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.151 INFO datatypes - __init__: Processing /src/zlib/examples/enough.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.162 INFO datatypes - __init__: Processing /src/zlib/examples/gzlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.162 INFO datatypes - __init__: Processing /src/zlib/examples/gun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.176 INFO datatypes - __init__: Processing /src/zlib/examples/zran.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.177 INFO datatypes - __init__: Processing /src/zlib/examples/gznorm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.184 INFO datatypes - __init__: Processing /src/zlib/contrib/iostream/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.184 INFO datatypes - __init__: Processing /src/zlib/contrib/iostream/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.187 INFO datatypes - __init__: Processing /src/zlib/contrib/iostream/zfstream.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.193 INFO datatypes - __init__: Processing /src/zlib/contrib/puff/puff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.234 INFO datatypes - __init__: Processing /src/zlib/contrib/puff/pufftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.238 INFO datatypes - __init__: Processing /src/zlib/contrib/puff/puff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.239 INFO datatypes - __init__: Processing /src/zlib/contrib/testzlib/testzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.245 INFO datatypes - __init__: Processing /src/zlib/contrib/iostream3/zfstream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.253 INFO datatypes - __init__: Processing /src/zlib/contrib/iostream3/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.256 INFO datatypes - __init__: Processing /src/zlib/contrib/iostream3/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.258 INFO datatypes - __init__: Processing /src/zlib/contrib/untgz/untgz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.267 INFO datatypes - __init__: Processing /src/zlib/contrib/infback9/infback9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.283 INFO datatypes - __init__: Processing /src/zlib/contrib/infback9/inffix9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.290 INFO datatypes - __init__: Processing /src/zlib/contrib/infback9/infback9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.291 INFO datatypes - __init__: Processing /src/zlib/contrib/infback9/inftree9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.297 INFO datatypes - __init__: Processing /src/zlib/contrib/infback9/inftree9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.298 INFO datatypes - __init__: Processing /src/zlib/contrib/infback9/inflate9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.299 INFO datatypes - __init__: Processing /src/zlib/contrib/iostream2/zstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.305 INFO datatypes - __init__: Processing /src/zlib/contrib/iostream2/zstream_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.306 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/unzip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.310 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/mztools.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.315 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/ints.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.316 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/skipset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.323 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/minizip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.331 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/ioapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.334 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/crypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.336 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.340 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/iowin32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.350 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/ioapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.356 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/unzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.394 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/iowin32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.394 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.441 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/mztools.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.441 INFO datatypes - __init__: Processing /src/zlib/contrib/minizip/miniunz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.453 INFO datatypes - __init__: Processing /src/zlib/contrib/blast/blast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.454 INFO datatypes - __init__: Processing /src/zlib/contrib/blast/blast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.462 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:12.463 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.915 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.979 INFO oss_fuzz - analyse_folder: Dump methods for gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:16.979 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:19.953 INFO oss_fuzz - analyse_folder: Extracting calltree for gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.099 INFO oss_fuzz - analyse_folder: Dump methods for example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:20.099 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:23.187 INFO oss_fuzz - analyse_folder: Extracting calltree for example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:23.288 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:23.289 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:26.234 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:26.333 INFO oss_fuzz - analyse_folder: Dump methods for example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:26.333 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:29.323 INFO oss_fuzz - analyse_folder: Extracting calltree for example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:29.427 INFO oss_fuzz - analyse_folder: Dump methods for example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:29.427 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.423 INFO oss_fuzz - analyse_folder: Extracting calltree for example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.530 INFO oss_fuzz - analyse_folder: Dump methods for example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:32.530 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:35.584 INFO oss_fuzz - analyse_folder: Extracting calltree for example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:35.685 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:35.685 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:38.623 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:38.690 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:38.690 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:41.685 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:41.699 INFO oss_fuzz - analyse_folder: Dump methods for minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:41.699 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.764 INFO oss_fuzz - analyse_folder: Extracting calltree for minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.896 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.896 INFO data_loader - load_all_profiles: - found 10 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zlib_uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zlib_uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-gzio_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-gzio_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.936 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.937 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zlib_uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.938 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zlib_uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:44.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.571 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.580 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.585 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.586 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.587 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.590 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-minigzip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.630 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-minigzip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.630 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_dict_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_dict_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.701 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:45.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.237 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.270 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.280 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.295 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.309 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.334 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.574 INFO analysis - load_data_files: Found 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.575 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.575 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_fuzzer.data with fuzzerLogFile-compress_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.575 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zlib_uncompress2_fuzzer.data with fuzzerLogFile-zlib_uncompress2_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_small_fuzzer.data with fuzzerLogFile-example_small_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-gzio_fuzzer.data with fuzzerLogFile-gzio_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_flush_fuzzer.data with fuzzerLogFile-example_flush_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zlib_uncompress_fuzzer.data with fuzzerLogFile-zlib_uncompress_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-minigzip_fuzzer.data with fuzzerLogFile-minigzip_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_large_fuzzer.data with fuzzerLogFile-example_large_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_dict_fuzzer.data with fuzzerLogFile-example_dict_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-checksum_fuzzer.data with fuzzerLogFile-checksum_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.576 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.594 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.597 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.600 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.603 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.606 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.606 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.607 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.608 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.609 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.610 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.611 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.612 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.612 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.612 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.612 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.613 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.613 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.615 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.615 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.615 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.615 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.615 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_small_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.616 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.616 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.618 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.619 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/gzio_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.619 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.619 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.620 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.621 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.621 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.621 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.622 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.623 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.623 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_flush_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.623 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.624 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.625 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.625 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.626 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.626 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.627 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/minigzip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.628 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.628 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.630 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.630 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.630 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.630 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_large_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.631 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.633 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.633 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.633 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.633 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.634 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.637 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.650 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.650 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.650 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.650 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.651 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.661 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.662 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.662 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.662 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.664 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.673 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.673 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.673 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.674 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.675 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.708 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.708 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.709 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.709 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.710 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.721 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.722 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.722 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.722 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.723 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.724 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.725 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.725 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.725 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.725 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.726 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.726 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.726 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.727 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.727 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.736 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.737 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.737 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.737 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.738 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.748 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.749 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.749 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.749 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.750 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.759 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.760 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.760 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.761 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:46.763 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.348 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.349 INFO project_profile - __init__: Creating merged profile of 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.349 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.349 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.351 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.466 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.473 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.473 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.473 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.473 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.473 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.473 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.474 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.474 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.475 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:10, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.475 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:11, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.475 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.475 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.475 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.475 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.476 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.477 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.477 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.477 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.478 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.496 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.496 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.500 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.501 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/checksum_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.505 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.506 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/zlib_uncompress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.551 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/zlib_uncompress2_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.597 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.598 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.598 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/example_small_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.657 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/minigzip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/example_large_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.738 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.739 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.739 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/example_flush_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.793 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.795 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/example_dict_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.852 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.854 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.855 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.911 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/gzio_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.943 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.969 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.969 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.969 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.969 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.991 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:47.993 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.033 INFO html_report - create_all_function_table: Assembled a total of 544 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.033 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.034 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.034 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.035 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 72 -- : 72
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.035 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.035 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.679 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.957 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:48.958 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (56 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.015 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.015 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.112 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.112 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.114 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.114 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.116 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 176 -- : 176
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.116 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.116 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.236 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.236 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (161 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.377 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.491 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.492 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.494 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.496 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.496 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 174 -- : 174
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.496 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.497 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.617 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (160 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.679 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.679 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.786 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.786 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.789 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.791 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.791 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 276 -- : 276
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.791 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.791 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.982 INFO html_helpers - create_horisontal_calltree_image: Creating image example_small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:49.982 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (257 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.054 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.055 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.156 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.156 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.159 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.161 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 231 -- : 231
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.161 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.161 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.312 INFO html_helpers - create_horisontal_calltree_image: Creating image minigzip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.312 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (204 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.398 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.398 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.518 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.519 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.522 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.524 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.525 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 286 -- : 286
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.525 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.525 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.722 INFO html_helpers - create_horisontal_calltree_image: Creating image example_large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.722 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (266 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.908 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:50.908 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.016 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.016 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.019 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.021 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.022 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 289 -- : 289
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.022 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.022 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.217 INFO html_helpers - create_horisontal_calltree_image: Creating image example_flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.218 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.291 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.291 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.392 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.392 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.396 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.398 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.399 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 310 -- : 310
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.399 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.399 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.606 INFO html_helpers - create_horisontal_calltree_image: Creating image example_dict_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.680 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.680 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.783 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.784 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.787 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.789 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.790 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 282 -- : 282
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.790 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.790 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.981 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:51.981 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (259 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.048 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.048 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.143 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.143 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.147 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.150 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.151 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 473 -- : 473
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.151 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.152 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.562 INFO html_helpers - create_horisontal_calltree_image: Creating image gzio_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.562 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (414 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.689 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.689 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.816 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.816 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.820 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.820 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:52.821 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.651 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.652 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 544 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.653 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.653 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.653 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.653 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.697 INFO html_report - create_all_function_table: Assembled a total of 544 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.705 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.714 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.714 INFO engine_input - analysis_func: Generating input for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine_gen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.716 INFO engine_input - analysis_func: Generating input for zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: updatewindow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.718 INFO engine_input - analysis_func: Generating input for zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: updatewindow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.719 INFO engine_input - analysis_func: Generating input for example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.721 INFO engine_input - analysis_func: Generating input for minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.722 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_open
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.723 INFO engine_input - analysis_func: Generating input for example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.725 INFO engine_input - analysis_func: Generating input for example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.726 INFO engine_input - analysis_func: Generating input for example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: updatewindow
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.728 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.729 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.730 INFO engine_input - analysis_func: Generating input for gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzvprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzseek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_look
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.732 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.732 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.732 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.734 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.734 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:53.734 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.560 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.561 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 544 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.562 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.562 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.562 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.562 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.562 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.562 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.572 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.572 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.854 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.876 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.877 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.877 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.906 INFO sinks_analyser - analysis_func: ['example_large_fuzzer.c', 'example_flush_fuzzer.c', 'example_dict_fuzzer.c', 'checksum_fuzzer.c', 'compress_fuzzer.c', 'zlib_uncompress_fuzzer.cc', 'minigzip_fuzzer.c', 'gzio_fuzzer.c', 'zlib_uncompress2_fuzzer.cc', 'example_small_fuzzer.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.909 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.911 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.912 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.914 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.915 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.916 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.918 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.930 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.932 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.934 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.934 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.934 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.934 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.935 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.938 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.941 INFO annotated_cfg - analysis_func: Analysing: example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.944 INFO annotated_cfg - analysis_func: Analysing: minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.947 INFO annotated_cfg - analysis_func: Analysing: example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.951 INFO annotated_cfg - analysis_func: Analysing: example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.955 INFO annotated_cfg - analysis_func: Analysing: example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.959 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.963 INFO annotated_cfg - analysis_func: Analysing: gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.973 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.974 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.974 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.974 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.974 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:54.977 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:55.294 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:06:55.309 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_dict_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_dict_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_flush_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_large_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_small_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gzio_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gzio_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-minigzip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-minigzip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress2_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 18,284,972 bytes received 5,041 bytes 36,580,026.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 18,262,459 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure
Step #6 - "compile-libfuzzer-introspector-x86_64": Illegal option -s
Step #6 - "compile-libfuzzer-introspector-x86_64": Usage: /usr/bin/which [-a] args
Step #6 - "compile-libfuzzer-introspector-x86_64": Deactivating cover as no suitable gcov can be found
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for shared library support...
Step #6 - "compile-libfuzzer-introspector-x86_64": Building shared library libz.so.1.3.1.1-motley with clang.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf().
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes.
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 clean
Step #6 - "compile-libfuzzer-introspector-x86_64": cd contrib/minizip && { make clean ; cd ../.. ; }
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zlib/contrib/minizip'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/rm -f *.o *~ minizip miniunz test.*
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zlib/contrib/minizip'
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *.lo *~ \
Step #6 - "compile-libfuzzer-introspector-x86_64": example minigzip examplesh minigzipsh \
Step #6 - "compile-libfuzzer-introspector-x86_64": example64 minigzip64 \
Step #6 - "compile-libfuzzer-introspector-x86_64": infcover \
Step #6 - "compile-libfuzzer-introspector-x86_64": libz.* foo.gz so_locations \
Step #6 - "compile-libfuzzer-introspector-x86_64": _match.s maketree contrib/infback9/*.o
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf objs
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.gcda *.gcno *.gcov
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f contrib/infback9/*.gcda contrib/infback9/*.gcno contrib/infback9/*.gcov
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/adler32.o adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/crc32.o crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/deflate.o deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/infback.o infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inffast.o inffast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inflate.o inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inftrees.o inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/trees.o trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/zutil.o zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/compress.o compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/uncompr.o uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzclose.o gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzlib.o gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzread.o gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzwrite.o gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -shared -Wl,-soname,libz.so.1,--version-script,zlib.map -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o libz.so.1.3.1.1-motley adler32.lo crc32.lo deflate.lo infback.lo inffast.lo inflate.lo inftrees.lo trees.lo zutil.lo compress.lo uncompr.lo gzclose.lo gzlib.lo gzread.lo gzwrite.lo -lc
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:56 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function filename: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:56 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function filename: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:56 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function filename: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:56 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function filename: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:56 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libz.so libz.so.1
Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s libz.so.1.3.1.1-motley libz.so
Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s libz.so.1.3.1.1-motley libz.so.1
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o examplesh example.o -L. libz.so.1.3.1.1-motley
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzipsh minigzip.o -L. libz.so.1.3.1.1-motley
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Main function filename: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:57 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Main function filename: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:57 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 check
Step #6 - "compile-libfuzzer-introspector-x86_64": hello world
Step #6 - "compile-libfuzzer-introspector-x86_64": hello world
Step #6 - "compile-libfuzzer-introspector-x86_64": hello world
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK
Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib test OK ***
Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK
Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib 64-bit test OK ***
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK
Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello!
Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib shared test OK ***
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Logging next yaml tile to /src/fuzzerLogFile-0-ACwUct3573.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Logging next yaml tile to /src/fuzzerLogFile-0-TYU4Skgd1P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Logging next yaml tile to /src/fuzzerLogFile-0-zzUDhDaJeS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Logging next yaml tile to /src/fuzzerLogFile-0-RCunOkh7rz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Logging next yaml tile to /src/fuzzerLogFile-0-bifJdCidWo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Logging next yaml tile to /src/fuzzerLogFile-0-GvvxkGQP2b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip BUILD.bazel CMakeLists.txt MODULE.bazel Makefile.in README-cmake.md adler32.c adler32.lo adler32.o compress.c compress.lo compress.o configure.log crc32.c crc32.h crc32.lo crc32.o deflate.c deflate.h deflate.lo deflate.o example.o example64.o fuzz-introspector-engine-input.json gzclose.c gzclose.lo gzclose.o gzguts.h gzlib.c gzlib.lo gzlib.o gzread.c gzread.lo gzread.o gzwrite.c gzwrite.lo gzwrite.o infback.c infback.lo infback.o inffast.c inffast.h inffast.lo inffast.o inffixed.h inflate.c inflate.h inflate.lo inflate.o inftrees.c inftrees.h inftrees.lo inftrees.o libz.a libz.so libz.so.1 libz.so.1.3.1.1-motley make_vms.com minigzip.o minigzip64.o sink_function_callpath_1.html sink_function_callpath_2.html treebuild.xml trees.c trees.h trees.lo trees.o uncompr.c uncompr.lo uncompr.o zconf.h zconf.h.in zlib.3 zlib.3.pdf zlib.h zlib.map zlib.pc zlib.pc.cmakein zlib.pc.in zlibConfig.cmake.in zutil.c zutil.h zutil.lo zutil.o
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: BUILD.bazel (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MODULE.bazel (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Makefile.in (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: README-cmake.md (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.c (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.lo (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.o (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.c (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.lo (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.o (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: configure.log (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.c (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.h (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.lo (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.o (deflated 30%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.c (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.h (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.lo (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.o (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: example.o (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: example64.o (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.c (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.lo (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.o (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzguts.h (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.c (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.lo (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.o (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.c (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.lo (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.o (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.c (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.lo (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.o (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.c (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.lo (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.o (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.c (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.h (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.lo (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.o (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffixed.h (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.c (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.h (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.lo (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.o (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.c (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.h (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.lo (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.o (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.a (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so.1 (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so.1.3.1.1-motley (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: make_vms.com (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: minigzip.o (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: minigzip64.o (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sink_function_callpath_1.html (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sink_function_callpath_2.html (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: treebuild.xml (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.c (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.h (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.lo (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.o (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.c (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.lo (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.o (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h.in (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.3 (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.3.pdf (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.h (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.map (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.cmakein (deflated 47%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.in (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlibConfig.cmake.in (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.c (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.h (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.lo (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.o (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/gzio_fuzzer.c -c -o /tmp/gzio_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer /tmp/gzio_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Logging next yaml tile to /src/fuzzerLogFile-0-DCeSrVEvb5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/gzio_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Logging next yaml tile to /src/fuzzerLogFile-0-a0vZs5jdGw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Logging next yaml tile to /src/fuzzerLogFile-0-P6Udn3ICc7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Logging next yaml tile to /src/fuzzerLogFile-0-L03J7tLKie.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Logging next yaml tile to /src/fuzzerLogFile-0-fzhmAXvX1w.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Logging next yaml tile to /src/fuzzerLogFile-0-Ye0r5hBmBp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Logging next yaml tile to /src/fuzzerLogFile-0-Yyar4NhQbh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Logging next yaml tile to /src/fuzzerLogFile-0-r1KJIUcPH1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/gzio_fuzzer.c -c -o /tmp/gzio_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer /tmp/gzio_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Logging next yaml tile to /src/fuzzerLogFile-0-kKg8aN8S1c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/gzio_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Logging next yaml tile to /src/fuzzerLogFile-0-oKSfliQviq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Logging next yaml tile to /src/fuzzerLogFile-0-wMbpZVaq3e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Logging next yaml tile to /src/fuzzerLogFile-0-l7pFcuLaPi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Logging next yaml tile to /src/fuzzerLogFile-0-dwqxiRxDay.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Logging next yaml tile to /src/fuzzerLogFile-0-7Z6QE88DFq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Logging next yaml tile to /src/fuzzerLogFile-0-QFIXuhmr22.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-MY9JC5Fv3m.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/gzio_fuzzer.c -c -o /tmp/gzio_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer /tmp/gzio_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-JqTqEwmRx6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/gzio_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Logging next yaml tile to /src/fuzzerLogFile-0-XQT2diKxyG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Logging next yaml tile to /src/fuzzerLogFile-0-9rJ1Gh6fKq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Logging next yaml tile to /src/fuzzerLogFile-0-m0LkdMO2oV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Logging next yaml tile to /src/fuzzerLogFile-0-kpQQKi9IXt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Logging next yaml tile to /src/fuzzerLogFile-0-lNjZo4fetH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Logging next yaml tile to /src/fuzzerLogFile-0-0Dgngip6b1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Logging next yaml tile to /src/fuzzerLogFile-0-QJ3hdoD1Vu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=9300604a0c8988d1aac15a6afc3700452445d3dde2e02f36271516c27b53b5e5
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-sgo5xj_2/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data' and '/src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data' and '/src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data' and '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RCunOkh7rz.data' and '/src/inspector/fuzzerLogFile-0-RCunOkh7rz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data' and '/src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ACwUct3573.data' and '/src/inspector/fuzzerLogFile-0-ACwUct3573.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data' and '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data' and '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data' and '/src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data' and '/src/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data' and '/src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data' and '/src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data' and '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data' and '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data' and '/src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data' and '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dwqxiRxDay.data' and '/src/inspector/fuzzerLogFile-0-dwqxiRxDay.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.yaml' and '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.yaml' and '/src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.yaml' and '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dwqxiRxDay.data.yaml' and '/src/inspector/fuzzerLogFile-0-dwqxiRxDay.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.yaml' and '/src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.yaml' and '/src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.yaml' and '/src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.yaml' and '/src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.yaml' and '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.yaml' and '/src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L03J7tLKie.data.yaml' and '/src/inspector/fuzzerLogFile-0-L03J7tLKie.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.yaml' and '/src/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.yaml' and '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ACwUct3573.data.yaml' and '/src/inspector/fuzzerLogFile-0-ACwUct3573.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.yaml' and '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.yaml' and '/src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.yaml' and '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L03J7tLKie.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L03J7tLKie.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.282 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.283 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.329 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JqTqEwmRx6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.374 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lNjZo4fetH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.418 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m0LkdMO2oV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.458 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0Dgngip6b1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.501 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9rJ1Gh6fKq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.542 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bifJdCidWo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.585 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QJ3hdoD1Vu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.628 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kpQQKi9IXt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.671 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XQT2diKxyG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.712 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GvvxkGQP2b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.899 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JqTqEwmRx6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lNjZo4fetH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-m0LkdMO2oV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0Dgngip6b1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9rJ1Gh6fKq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bifJdCidWo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QJ3hdoD1Vu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kpQQKi9IXt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XQT2diKxyG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GvvxkGQP2b'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:24.903 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.161 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.166 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.166 INFO data_loader - load_all_profiles: - found 30 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.196 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lNjZo4fetH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.199 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lNjZo4fetH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RCunOkh7rz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RCunOkh7rz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ACwUct3573.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ACwUct3573.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.341 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.345 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.376 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oKSfliQviq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oKSfliQviq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.503 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.504 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.572 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.591 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.676 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.684 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QFIXuhmr22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QFIXuhmr22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.753 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0Dgngip6b1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.753 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0Dgngip6b1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.771 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.774 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.865 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.881 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.886 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.897 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dwqxiRxDay.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dwqxiRxDay.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.922 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.955 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.956 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L03J7tLKie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L03J7tLKie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:25.957 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.067 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.087 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.211 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GvvxkGQP2b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.220 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GvvxkGQP2b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bifJdCidWo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.232 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bifJdCidWo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.262 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.277 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.277 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.278 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.301 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.327 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a0vZs5jdGw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.329 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a0vZs5jdGw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.329 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.344 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.361 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.372 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.375 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.414 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.414 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XQT2diKxyG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XQT2diKxyG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.438 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.628 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.666 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.698 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.721 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.728 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.734 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.783 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.794 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.807 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.813 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:26.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.190 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:27.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.132 INFO analysis - load_data_files: Found 30 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.133 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.133 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lNjZo4fetH.data with fuzzerLogFile-0-lNjZo4fetH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.133 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QJ3hdoD1Vu.data with fuzzerLogFile-0-QJ3hdoD1Vu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.133 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JqTqEwmRx6.data with fuzzerLogFile-0-JqTqEwmRx6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.133 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0Dgngip6b1.data with fuzzerLogFile-0-0Dgngip6b1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.134 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GvvxkGQP2b.data with fuzzerLogFile-0-GvvxkGQP2b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.134 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bifJdCidWo.data with fuzzerLogFile-0-bifJdCidWo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.134 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9rJ1Gh6fKq.data with fuzzerLogFile-0-9rJ1Gh6fKq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.134 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kpQQKi9IXt.data with fuzzerLogFile-0-kpQQKi9IXt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.134 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XQT2diKxyG.data with fuzzerLogFile-0-XQT2diKxyG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.134 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m0LkdMO2oV.data with fuzzerLogFile-0-m0LkdMO2oV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.134 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.134 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.151 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.153 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.154 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.155 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.156 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.156 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.156 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.156 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.156 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.158 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.159 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.159 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.161 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.161 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.161 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.161 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.164 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.164 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.164 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.165 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.165 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.165 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.165 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.167 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.168 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_small_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.169 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.170 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.171 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.171 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.171 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.172 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.174 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.174 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.174 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/minigzip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.174 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.176 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.176 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.177 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.177 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/gzio_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.177 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.179 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.179 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.179 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.179 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.180 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.180 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.180 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.180 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.182 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.183 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.184 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.185 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.185 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.185 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.185 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.185 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.188 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.198 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.199 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.199 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.199 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.199 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.209 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.211 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.211 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.211 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.212 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.214 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.214 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.266 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.266 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.267 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.267 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.267 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.283 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.284 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.284 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.284 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.285 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.299 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.300 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.300 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.300 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.301 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.319 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.323 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.323 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.323 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.324 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.326 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.384 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.386 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.386 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.386 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.386 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.389 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.390 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.416 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.420 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.421 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.421 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.424 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.978 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.978 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.978 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.978 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.978 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.984 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.985 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.985 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.985 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.986 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.986 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.993 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.993 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.996 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.996 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:28.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.001 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.001 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.001 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.001 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.001 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.001 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.005 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.005 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.006 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.008 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.009 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.009 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.009 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.009 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.010 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.019 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.022 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.026 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.029 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.035 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.205 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.206 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.206 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.206 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.206 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.224 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.224 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.224 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.224 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.225 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.257 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.259 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.259 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.259 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.261 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.272 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.272 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.272 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.273 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.273 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.283 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.288 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.288 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.289 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.289 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.289 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.291 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.291 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.292 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.295 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.295 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.295 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.296 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.296 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.298 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.310 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.311 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.311 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.311 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.311 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.312 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.312 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.312 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.312 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.312 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.316 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.316 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.335 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.339 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.339 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.339 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.339 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.339 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.342 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.358 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.363 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.363 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.363 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.367 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.370 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.371 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.371 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.371 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.371 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.375 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.377 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.377 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.377 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.381 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.382 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.389 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.393 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.394 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.394 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.394 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.394 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.398 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.455 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.456 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.456 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.456 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.456 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.487 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.490 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.490 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.490 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.490 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.493 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.605 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.606 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.606 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.606 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.607 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.859 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.859 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.859 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.859 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.860 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.867 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.867 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.867 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.867 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.868 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.870 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.870 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.871 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.871 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.871 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.874 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.875 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.875 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.875 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.876 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.887 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.891 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.891 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.891 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.895 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.895 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_flush_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.920 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.923 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.923 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.923 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.924 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.924 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.926 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_large_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.937 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.941 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.941 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.942 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.942 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.942 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.944 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.944 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:29.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.031 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.031 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.031 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.031 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.032 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.036 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.037 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.037 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.037 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.037 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.114 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.114 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.114 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.114 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.170 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.170 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.171 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.171 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.171 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.222 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.260 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.261 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.261 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.261 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.261 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.753 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.753 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.753 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.754 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:30.754 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.276 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.277 INFO project_profile - __init__: Creating merged profile of 30 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.277 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.278 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.279 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.422 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.424 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.425 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:468, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.516 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.516 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/checksum_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.607 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.608 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.608 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/example_small_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.759 INFO analysis - overlay_calltree_with_coverage: [+] found 63 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/minigzip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.887 INFO analysis - overlay_calltree_with_coverage: [+] found 136 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.893 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.893 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/gzio_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:32.915 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.037 INFO analysis - overlay_calltree_with_coverage: [+] found 95 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.046 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_fileszlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_fileszlib_uncompress_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.057 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.134 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codezlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.148 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codezlib_uncompress2_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.159 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.232 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filescompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_filescompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.343 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.366 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_fileschecksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_fileschecksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.370 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.442 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.471 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesexample_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_filesexample_flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.562 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.597 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesexample_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_filesexample_large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.689 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.728 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_fileszlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_fileszlib_uncompress2_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.812 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.857 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codezlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codezlib_uncompress_fuzzer.cc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.942 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codecompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:33.993 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codecompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.011 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.085 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.139 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesminigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.140 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_filesminigzip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.237 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.297 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/zlib_uncompress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.426 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/zlib_uncompress2_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.616 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.843 INFO analysis - overlay_calltree_with_coverage: [+] found 51 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.908 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/example_dict_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:34.926 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.064 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeexample_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codeexample_small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.228 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.298 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeexample_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codeexample_large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.390 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.467 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesexample_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_filesexample_dict_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.487 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.561 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesgzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_filesgzio_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.738 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/example_large_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:35.981 INFO analysis - overlay_calltree_with_coverage: [+] found 99 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/example_flush_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.229 INFO analysis - overlay_calltree_with_coverage: [+] found 68 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.320 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeminigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codeminigzip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.344 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.418 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesexample_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/light/source_filesexample_small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.605 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codechecksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codechecksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.786 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeexample_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codeexample_flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.914 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:36.986 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.101 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeexample_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codeexample_dict_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.195 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.313 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codegzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.313 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250221/inspector/source-codegzio_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.337 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.409 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L03J7tLKie.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L03J7tLKie.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L03J7tLKie.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.595 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.595 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.595 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.596 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.600 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.604 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.615 INFO html_report - create_all_function_table: Assembled a total of 165 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.615 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.622 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.623 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.623 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.623 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:37.623 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.442 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.442 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.498 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.498 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.590 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.591 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.592 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.593 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.594 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.594 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.594 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.726 INFO html_helpers - create_horisontal_calltree_image: Creating image example_small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.798 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.916 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.919 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.921 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.922 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:38.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.133 INFO html_helpers - create_horisontal_calltree_image: Creating image minigzip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.133 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.256 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.256 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.386 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.386 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.390 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.392 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.393 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.393 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.394 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.829 INFO html_helpers - create_horisontal_calltree_image: Creating image gzio_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.829 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.958 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:39.959 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.096 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.096 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.100 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.100 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.100 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.101 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.102 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.159 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_fileszlib_uncompress_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.159 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.215 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.215 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.310 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.316 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.316 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.316 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.316 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.317 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.374 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codezlib_uncompress2_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.374 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.432 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.432 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.527 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.530 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.532 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.532 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.666 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filescompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.666 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.736 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.852 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.856 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.857 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.857 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.857 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.857 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.915 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_fileschecksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.915 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.974 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:40.974 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.067 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.067 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.067 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.071 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.071 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.073 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.073 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.073 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.074 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.075 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.216 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.216 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.291 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.291 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.400 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.401 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.404 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.406 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.406 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.406 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.407 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.407 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.408 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.549 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.549 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.628 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:41.628 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.005 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.005 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.010 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.010 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.010 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.010 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.010 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.011 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.068 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_fileszlib_uncompress2_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.068 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.127 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.127 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.224 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.224 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.228 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.229 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.229 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.229 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.289 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codezlib_uncompress_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.289 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.346 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.346 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.441 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.442 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.446 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.447 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.448 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.448 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.448 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.449 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.582 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codecompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.582 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.650 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.650 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.766 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.770 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.773 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.773 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.773 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.984 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesminigzip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:42.984 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.100 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.100 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.233 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.234 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.235 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.238 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.239 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.239 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.239 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.240 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.293 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.293 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.351 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.351 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.446 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.449 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.450 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.450 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.450 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.450 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.501 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.555 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.646 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.646 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.649 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.649 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.650 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.650 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.651 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.651 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.781 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.781 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.848 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.848 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.962 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.963 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.966 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.967 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.968 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:43.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.104 INFO html_helpers - create_horisontal_calltree_image: Creating image example_dict_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.105 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.175 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.175 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.284 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.288 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.289 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.290 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.290 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.290 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.291 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.702 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.702 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.770 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.770 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.889 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.894 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.896 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.896 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.896 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.897 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:44.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.037 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.037 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.112 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.112 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.225 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.226 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.231 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.232 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.232 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.232 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.233 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.373 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_dict_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.374 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.442 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.442 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.555 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.555 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.560 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.563 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.563 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.777 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesgzio_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.778 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.910 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:45.910 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.054 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.054 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.055 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.059 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.061 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.061 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.198 INFO html_helpers - create_horisontal_calltree_image: Creating image example_large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.198 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.279 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.279 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.392 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.393 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.397 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.398 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.399 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.399 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.532 INFO html_helpers - create_horisontal_calltree_image: Creating image example_flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.533 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.608 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.608 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.716 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.716 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.720 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.722 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.722 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.723 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.724 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:46.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.246 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminigzip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.246 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.356 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.356 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.484 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.485 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.485 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.490 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.490 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.491 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.492 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.492 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.492 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.493 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.625 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.694 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.694 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.811 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.811 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.816 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.816 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.817 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.817 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.817 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.873 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codechecksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.873 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.935 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:47.936 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.026 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.026 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.031 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.032 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.033 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.033 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.174 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.247 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.247 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.355 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.356 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.361 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.362 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.363 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.363 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.507 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_dict_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.507 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.577 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.578 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.688 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.693 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.696 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.696 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.696 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.697 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.915 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codegzio_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:48.915 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:49.046 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:49.047 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:49.188 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:49.188 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:49.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:49.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:49.193 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:49.194 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:49.194 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.856 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.857 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 190 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.858 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.858 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.858 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.858 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.950 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.952 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.989 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.989 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 190 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.989 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.989 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:55.990 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['deflate_slow'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.003 INFO html_report - create_all_function_table: Assembled a total of 165 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.007 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.046 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.046 INFO engine_input - analysis_func: Generating input for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.048 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.048 INFO engine_input - analysis_func: Generating input for example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.050 INFO engine_input - analysis_func: Generating input for minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.052 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_bits
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.053 INFO engine_input - analysis_func: Generating input for gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_bits
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzseek
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.055 INFO engine_input - analysis_func: Generating input for inspector/light/source_fileszlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.057 INFO engine_input - analysis_func: Generating input for inspector/source-codezlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.059 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.059 INFO engine_input - analysis_func: Generating input for inspector/light/source_filescompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.062 INFO engine_input - analysis_func: Generating input for inspector/light/source_fileschecksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine_op
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x2nmodp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_combine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.064 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.066 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.068 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.069 INFO engine_input - analysis_func: Generating input for inspector/light/source_fileszlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.071 INFO engine_input - analysis_func: Generating input for inspector/source-codezlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.073 INFO engine_input - analysis_func: Generating input for inspector/source-codecompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.075 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesminigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_uncompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.078 INFO engine_input - analysis_func: Generating input for zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.080 INFO engine_input - analysis_func: Generating input for zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.081 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.081 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.082 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateInit_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.085 INFO engine_input - analysis_func: Generating input for example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.089 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.091 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.093 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.096 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesgzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.097 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzvprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.099 INFO engine_input - analysis_func: Generating input for example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateInit_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.101 INFO engine_input - analysis_func: Generating input for example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.104 INFO engine_input - analysis_func: Generating input for inspector/source-codeminigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.105 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_uncompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.106 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.109 INFO engine_input - analysis_func: Generating input for inspector/source-codechecksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.110 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine_op
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x2nmodp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_combine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.111 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.114 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.117 INFO engine_input - analysis_func: Generating input for inspector/source-codegzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzvprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.122 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.122 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.122 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.123 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.123 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.218 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.219 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.219 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.219 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.219 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.220 INFO annotated_cfg - analysis_func: Analysing: example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.221 INFO annotated_cfg - analysis_func: Analysing: minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.224 INFO annotated_cfg - analysis_func: Analysing: gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.226 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_fileszlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.226 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codezlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.227 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filescompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.228 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_fileschecksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.229 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.230 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.232 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_fileszlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.232 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codezlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.233 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codecompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.234 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesminigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.236 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.237 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.237 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.238 INFO annotated_cfg - analysis_func: Analysing: example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.240 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.241 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.242 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.243 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesgzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.246 INFO annotated_cfg - analysis_func: Analysing: example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.247 INFO annotated_cfg - analysis_func: Analysing: example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.248 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.250 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.251 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codechecksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.252 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.253 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.255 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codegzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- minigzip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- gzio_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_fileszlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codezlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filescompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_fileschecksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesexample_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesexample_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_fileszlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codezlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codecompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesminigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- zlib_uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- zlib_uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeexample_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeexample_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesexample_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesgzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- example_flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeminigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/light/source_filesexample_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codechecksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeexample_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codeexample_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250221/linux -- inspector/source-codegzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.277 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.281 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.284 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.285 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.289 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.293 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.299 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.303 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.305 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.309 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.315 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.319 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.323 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.325 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.330 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.335 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.339 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.343 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.346 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.348 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.353 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.359 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.360 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.364 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.369 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.374 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.379 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.383 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.389 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.391 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:56.393 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:02.659 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:03.350 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:03.350 INFO debug_info - create_friendly_debug_types: Have to create for 17425 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:03.413 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:03.430 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:03.447 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:03.464 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:03.482 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:03.501 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:04.353 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/compress.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/gzio_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzclose.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzlib.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzread.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzwrite.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_dict_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/uncompr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_flush_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/minigzip_fuzzer.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_dict_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/gzio_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_flush_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib_uncompress2_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_flush_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minigzip_fuzzer.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_dict_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib_uncompress_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/minigzip_fuzzer.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/gzio_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.188 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.188 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.189 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.189 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.189 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.190 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.190 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.190 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.190 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.191 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.191 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.191 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.191 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.192 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.192 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.192 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.192 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.193 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.193 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.193 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.193 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.194 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:07.708 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:07.709 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:07.709 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:07.709 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:07.711 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:07.721 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:07.790 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:07.791 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress2_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-minigzip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-minigzip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-gzio_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-gzio_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_small_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_large_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_flush_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_dict_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_dict_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Dgngip6b1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Dgngip6b1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Dgngip6b1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Dgngip6b1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Dgngip6b1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Dgngip6b1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Z6QE88DFq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Z6QE88DFq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7Z6QE88DFq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9rJ1Gh6fKq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9rJ1Gh6fKq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACwUct3573.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACwUct3573.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACwUct3573.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACwUct3573.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACwUct3573.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACwUct3573.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DCeSrVEvb5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DCeSrVEvb5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DCeSrVEvb5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvvxkGQP2b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvvxkGQP2b.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GvvxkGQP2b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JqTqEwmRx6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JqTqEwmRx6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JqTqEwmRx6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L03J7tLKie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L03J7tLKie.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L03J7tLKie.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L03J7tLKie.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L03J7tLKie.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L03J7tLKie.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MY9JC5Fv3m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MY9JC5Fv3m.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MY9JC5Fv3m.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6Udn3ICc7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6Udn3ICc7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P6Udn3ICc7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFIXuhmr22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFIXuhmr22.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFIXuhmr22.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFIXuhmr22.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFIXuhmr22.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QFIXuhmr22.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QJ3hdoD1Vu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QJ3hdoD1Vu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RCunOkh7rz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RCunOkh7rz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RCunOkh7rz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RCunOkh7rz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RCunOkh7rz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RCunOkh7rz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYU4Skgd1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYU4Skgd1P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYU4Skgd1P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQT2diKxyG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQT2diKxyG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQT2diKxyG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQT2diKxyG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQT2diKxyG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQT2diKxyG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ye0r5hBmBp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ye0r5hBmBp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ye0r5hBmBp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yyar4NhQbh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yyar4NhQbh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yyar4NhQbh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a0vZs5jdGw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a0vZs5jdGw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a0vZs5jdGw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bifJdCidWo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bifJdCidWo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bifJdCidWo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bifJdCidWo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bifJdCidWo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bifJdCidWo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwqxiRxDay.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwqxiRxDay.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwqxiRxDay.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwqxiRxDay.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwqxiRxDay.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwqxiRxDay.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fzhmAXvX1w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fzhmAXvX1w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fzhmAXvX1w.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kKg8aN8S1c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kKg8aN8S1c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kKg8aN8S1c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kpQQKi9IXt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kpQQKi9IXt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kpQQKi9IXt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l7pFcuLaPi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l7pFcuLaPi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l7pFcuLaPi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lNjZo4fetH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lNjZo4fetH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lNjZo4fetH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lNjZo4fetH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lNjZo4fetH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lNjZo4fetH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m0LkdMO2oV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m0LkdMO2oV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m0LkdMO2oV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKSfliQviq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKSfliQviq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKSfliQviq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKSfliQviq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKSfliQviq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKSfliQviq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r1KJIUcPH1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r1KJIUcPH1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r1KJIUcPH1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMbpZVaq3e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMbpZVaq3e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wMbpZVaq3e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzUDhDaJeS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzUDhDaJeS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzUDhDaJeS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_fileschecksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filescompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_dict_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesgzio_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesminigzip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_fileszlib_uncompress2_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_fileszlib_uncompress_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codechecksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codecompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_dict_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codegzio_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminigzip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codezlib_uncompress2_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codezlib_uncompress_fuzzer.cc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/gzio_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/example_dict_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/example_flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/example_small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/minigzip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 57,565,982 bytes received 10,280 bytes 115,152,524.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 57,513,874 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/477 files][ 0.0 B/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/477 files][ 0.0 B/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/477 files][ 0.0 B/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/477 files][ 0.0 B/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/477 files][ 0.0 B/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/477 files][115.9 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_fileszlib_uncompress_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: / [0/477 files][115.9 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/477 files][397.8 KiB/ 54.8 MiB] 0% Done
/ [1/477 files][397.8 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data [Content-Type=application/octet-stream]...
Step #8: / [1/477 files][435.2 KiB/ 54.8 MiB] 0% Done
/ [2/477 files][448.4 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2/477 files][448.4 KiB/ 54.8 MiB] 0% Done
/ [3/477 files][448.4 KiB/ 54.8 MiB] 0% Done
/ [4/477 files][448.4 KiB/ 54.8 MiB] 0% Done
/ [5/477 files][448.4 KiB/ 54.8 MiB] 0% Done
/ [6/477 files][515.2 KiB/ 54.8 MiB] 0% Done
/ [7/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [7/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/477 files][525.2 KiB/ 54.8 MiB] 0% Done
/ [8/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [8/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/477 files][525.2 KiB/ 54.8 MiB] 0% Done
/ [9/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [9/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [10/477 files][525.2 KiB/ 54.8 MiB] 0% Done
/ [10/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [10/477 files][525.2 KiB/ 54.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMbpZVaq3e.data [Content-Type=application/octet-stream]...
Step #8: / [10/477 files][792.5 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_dict_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [10/477 files][792.5 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [10/477 files][792.5 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [10/477 files][792.5 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/477 files][792.5 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/477 files][801.5 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/gzio_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: -
- [10/477 files][811.7 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/477 files][811.7 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [10/477 files][811.7 KiB/ 54.8 MiB] 1% Done
- [10/477 files][811.7 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesgzio_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [10/477 files][813.0 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/477 files][813.0 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/477 files][813.0 KiB/ 54.8 MiB] 1% Done
- [11/477 files][835.5 KiB/ 54.8 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/477 files][ 1.4 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminigzip_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [11/477 files][ 1.4 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKSfliQviq.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/477 files][ 1.4 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [11/477 files][ 1.4 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RCunOkh7rz.data [Content-Type=application/octet-stream]...
Step #8: - [11/477 files][ 1.4 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [11/477 files][ 1.4 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/477 files][ 1.4 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codegzio_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [11/477 files][ 1.4 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [11/477 files][ 1.6 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNjZo4fetH.data [Content-Type=application/octet-stream]...
Step #8: - [11/477 files][ 1.6 MiB/ 54.8 MiB] 2% Done
- [12/477 files][ 1.6 MiB/ 54.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwqxiRxDay.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/477 files][ 1.6 MiB/ 54.8 MiB] 2% Done
- [13/477 files][ 2.4 MiB/ 54.8 MiB] 4% Done
- [14/477 files][ 2.6 MiB/ 54.8 MiB] 4% Done
- [15/477 files][ 2.6 MiB/ 54.8 MiB] 4% Done
- [16/477 files][ 2.6 MiB/ 54.8 MiB] 4% Done
- [17/477 files][ 2.6 MiB/ 54.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_large_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/477 files][ 2.6 MiB/ 54.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [17/477 files][ 2.6 MiB/ 54.8 MiB] 4% Done
- [18/477 files][ 2.6 MiB/ 54.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/477 files][ 2.6 MiB/ 54.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JqTqEwmRx6.data [Content-Type=application/octet-stream]...
Step #8: - [18/477 files][ 2.9 MiB/ 54.8 MiB] 5% Done
- [19/477 files][ 3.2 MiB/ 54.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACwUct3573.data [Content-Type=application/octet-stream]...
Step #8: - [19/477 files][ 3.2 MiB/ 54.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [19/477 files][ 3.2 MiB/ 54.8 MiB] 5% Done
- [20/477 files][ 3.2 MiB/ 54.8 MiB] 5% Done
- [21/477 files][ 3.2 MiB/ 54.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_fileschecksum_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [21/477 files][ 3.5 MiB/ 54.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l7pFcuLaPi.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codezlib_uncompress2_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: - [21/477 files][ 3.6 MiB/ 54.8 MiB] 6% Done
- [21/477 files][ 3.6 MiB/ 54.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [21/477 files][ 3.9 MiB/ 54.8 MiB] 7% Done
- [21/477 files][ 3.9 MiB/ 54.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/477 files][ 4.0 MiB/ 54.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/477 files][ 4.0 MiB/ 54.8 MiB] 7% Done
- [22/477 files][ 4.0 MiB/ 54.8 MiB] 7% Done
- [23/477 files][ 4.0 MiB/ 54.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.0 MiB/ 54.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.0 MiB/ 54.8 MiB] 7% Done
- [23/477 files][ 4.0 MiB/ 54.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [23/477 files][ 4.0 MiB/ 54.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.2 MiB/ 54.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_flush_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKSfliQviq.data [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
- [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_small_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [23/477 files][ 4.6 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/477 files][ 4.8 MiB/ 54.8 MiB] 8% Done
- [23/477 files][ 4.8 MiB/ 54.8 MiB] 8% Done
- [24/477 files][ 4.8 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L03J7tLKie.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/477 files][ 4.8 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/477 files][ 4.8 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_large_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [24/477 files][ 4.8 MiB/ 54.8 MiB] 8% Done
- [24/477 files][ 4.8 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [24/477 files][ 4.8 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/477 files][ 4.9 MiB/ 54.8 MiB] 8% Done
- [25/477 files][ 4.9 MiB/ 54.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [25/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
- [26/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [26/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
- [27/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
- [28/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_flush_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [28/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [28/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [28/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [28/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
- [29/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNjZo4fetH.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [29/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
- [29/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
- [30/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
- [31/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_fileszlib_uncompress2_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: - [31/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Dgngip6b1.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [31/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [31/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6Udn3ICc7.data [Content-Type=application/octet-stream]...
Step #8: - [31/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
- [31/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
- [32/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kKg8aN8S1c.data [Content-Type=application/octet-stream]...
Step #8: - [32/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/477 files][ 5.3 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [32/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYU4Skgd1P.data [Content-Type=application/octet-stream]...
Step #8: - [32/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
- [33/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [33/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/gzio_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [33/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
- [34/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [35/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
- [35/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L03J7tLKie.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
- [36/477 files][ 5.4 MiB/ 54.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKSfliQviq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [36/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
- [36/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [36/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
- [36/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [36/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [36/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
- [37/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data [Content-Type=application/octet-stream]...
Step #8: - [37/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
- [37/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [37/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minigzip_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [37/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: - [37/477 files][ 5.6 MiB/ 54.8 MiB] 10% Done
- [38/477 files][ 5.7 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [39/477 files][ 5.7 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [39/477 files][ 5.7 MiB/ 54.8 MiB] 10% Done
- [39/477 files][ 5.8 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [39/477 files][ 5.8 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [39/477 files][ 5.8 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [39/477 files][ 5.8 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [40/477 files][ 5.8 MiB/ 54.8 MiB] 10% Done
- [40/477 files][ 5.8 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFIXuhmr22.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/477 files][ 5.8 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [40/477 files][ 5.8 MiB/ 54.8 MiB] 10% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [41/477 files][ 6.0 MiB/ 54.8 MiB] 10% Done
\ [41/477 files][ 6.0 MiB/ 54.8 MiB] 10% Done
\ [42/477 files][ 6.0 MiB/ 54.8 MiB] 10% Done
\ [43/477 files][ 6.0 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: \ [44/477 files][ 6.0 MiB/ 54.8 MiB] 10% Done
\ [44/477 files][ 6.0 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_flush_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [45/477 files][ 6.0 MiB/ 54.8 MiB] 10% Done
\ [45/477 files][ 6.0 MiB/ 54.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: \ [45/477 files][ 6.3 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data [Content-Type=application/octet-stream]...
Step #8: \ [45/477 files][ 6.3 MiB/ 54.8 MiB] 11% Done
\ [45/477 files][ 6.3 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACwUct3573.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [45/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [45/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [45/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minigzip_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [45/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [46/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [46/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [46/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [46/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [47/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [47/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress2_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: \ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [48/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kpQQKi9IXt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [49/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [49/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [49/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [50/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [50/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [50/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_flush_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [50/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [51/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [52/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [53/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: \ [53/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [53/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_large_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [53/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [54/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [54/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzUDhDaJeS.data [Content-Type=application/octet-stream]...
Step #8: \ [55/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [55/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_small_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [55/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFIXuhmr22.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: \ [55/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Dgngip6b1.data [Content-Type=application/octet-stream]...
Step #8: \ [55/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
\ [55/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [55/477 files][ 6.4 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [55/477 files][ 6.5 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: \ [55/477 files][ 6.5 MiB/ 54.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [55/477 files][ 7.1 MiB/ 54.8 MiB] 12% Done
\ [56/477 files][ 7.1 MiB/ 54.8 MiB] 12% Done
\ [57/477 files][ 7.1 MiB/ 54.8 MiB] 12% Done
\ [58/477 files][ 7.1 MiB/ 54.8 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwqxiRxDay.data [Content-Type=application/octet-stream]...
Step #8: \ [58/477 files][ 7.3 MiB/ 54.8 MiB] 13% Done
\ [59/477 files][ 7.9 MiB/ 54.8 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codechecksum_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [59/477 files][ 8.0 MiB/ 54.8 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: \ [59/477 files][ 8.4 MiB/ 54.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [59/477 files][ 8.4 MiB/ 54.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: \ [59/477 files][ 8.5 MiB/ 54.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [60/477 files][ 8.8 MiB/ 54.8 MiB] 15% Done
\ [60/477 files][ 8.8 MiB/ 54.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [60/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1KJIUcPH1.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [60/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
\ [60/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
\ [61/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
\ [62/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: \ [62/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
\ [63/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L03J7tLKie.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [64/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
\ [64/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
\ [64/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
\ [64/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Z6QE88DFq.data [Content-Type=application/octet-stream]...
Step #8: \ [64/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
\ [65/477 files][ 8.8 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzhmAXvX1w.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [65/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l7pFcuLaPi.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [65/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
\ [66/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvvxkGQP2b.data [Content-Type=application/octet-stream]...
Step #8: \ [66/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [66/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
\ [66/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bifJdCidWo.data [Content-Type=application/octet-stream]...
Step #8: \ [67/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
\ [67/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [68/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
\ [69/477 files][ 8.9 MiB/ 54.8 MiB] 16% Done
\ [70/477 files][ 9.2 MiB/ 54.8 MiB] 16% Done
\ [70/477 files][ 9.2 MiB/ 54.8 MiB] 16% Done
\ [70/477 files][ 9.2 MiB/ 54.8 MiB] 16% Done
\ [71/477 files][ 9.2 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: \ [72/477 files][ 9.2 MiB/ 54.8 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [73/477 files][ 9.4 MiB/ 54.8 MiB] 17% Done
\ [74/477 files][ 9.4 MiB/ 54.8 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_dict_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [75/477 files][ 9.4 MiB/ 54.8 MiB] 17% Done
\ [75/477 files][ 9.4 MiB/ 54.8 MiB] 17% Done
\ [75/477 files][ 9.4 MiB/ 54.8 MiB] 17% Done
\ [75/477 files][ 9.4 MiB/ 54.8 MiB] 17% Done
\ [75/477 files][ 9.4 MiB/ 54.8 MiB] 17% Done
\ [75/477 files][ 9.4 MiB/ 54.8 MiB] 17% Done
\ [76/477 files][ 10.0 MiB/ 54.8 MiB] 18% Done
\ [77/477 files][ 10.0 MiB/ 54.8 MiB] 18% Done
\ [78/477 files][ 10.1 MiB/ 54.8 MiB] 18% Done
\ [79/477 files][ 10.2 MiB/ 54.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwqxiRxDay.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [79/477 files][ 10.2 MiB/ 54.8 MiB] 18% Done
\ [79/477 files][ 10.2 MiB/ 54.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesminigzip_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codezlib_uncompress_fuzzer.cc_colormap.png [Content-Type=image/png]...
Step #8: \ [79/477 files][ 10.4 MiB/ 54.8 MiB] 19% Done
\ [80/477 files][ 10.4 MiB/ 54.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQT2diKxyG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [80/477 files][ 10.7 MiB/ 54.8 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bifJdCidWo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filescompress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [80/477 files][ 11.7 MiB/ 54.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data [Content-Type=application/octet-stream]...
Step #8: \ [80/477 files][ 11.7 MiB/ 54.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye0r5hBmBp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [80/477 files][ 11.7 MiB/ 54.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: \ [81/477 files][ 11.7 MiB/ 54.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QFIXuhmr22.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [81/477 files][ 11.7 MiB/ 54.8 MiB] 21% Done
\ [81/477 files][ 11.7 MiB/ 54.8 MiB] 21% Done
\ [81/477 files][ 12.0 MiB/ 54.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0vZs5jdGw.data [Content-Type=application/octet-stream]...
Step #8: \ [82/477 files][ 12.6 MiB/ 54.8 MiB] 23% Done
\ [83/477 files][ 12.7 MiB/ 54.8 MiB] 23% Done
\ [83/477 files][ 13.1 MiB/ 54.8 MiB] 23% Done
\ [83/477 files][ 13.2 MiB/ 54.8 MiB] 24% Done
\ [83/477 files][ 13.6 MiB/ 54.8 MiB] 24% Done
\ [83/477 files][ 13.9 MiB/ 54.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kpQQKi9IXt.data [Content-Type=application/octet-stream]...
Step #8: \ [84/477 files][ 15.1 MiB/ 54.8 MiB] 27% Done
\ [85/477 files][ 15.1 MiB/ 54.8 MiB] 27% Done
\ [85/477 files][ 15.1 MiB/ 54.8 MiB] 27% Done
\ [85/477 files][ 15.1 MiB/ 54.8 MiB] 27% Done
\ [85/477 files][ 15.4 MiB/ 54.8 MiB] 28% Done
\ [86/477 files][ 15.6 MiB/ 54.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]...
Step #8: \ [87/477 files][ 16.2 MiB/ 54.8 MiB] 29% Done
\ [87/477 files][ 16.7 MiB/ 54.8 MiB] 30% Done
\ [87/477 files][ 16.7 MiB/ 54.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codecompress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [88/477 files][ 17.1 MiB/ 54.8 MiB] 31% Done
\ [89/477 files][ 17.1 MiB/ 54.8 MiB] 31% Done
\ [90/477 files][ 17.1 MiB/ 54.8 MiB] 31% Done
\ [91/477 files][ 17.1 MiB/ 54.8 MiB] 31% Done
\ [92/477 files][ 17.1 MiB/ 54.8 MiB] 31% Done
\ [93/477 files][ 17.3 MiB/ 54.8 MiB] 31% Done
\ [94/477 files][ 17.4 MiB/ 54.8 MiB] 31% Done
\ [95/477 files][ 18.2 MiB/ 54.8 MiB] 33% Done
\ [96/477 files][ 18.5 MiB/ 54.8 MiB] 33% Done
\ [97/477 files][ 18.5 MiB/ 54.8 MiB] 33% Done
\ [98/477 files][ 18.5 MiB/ 54.8 MiB] 33% Done
\ [99/477 files][ 18.5 MiB/ 54.8 MiB] 33% Done
\ [100/477 files][ 19.0 MiB/ 54.8 MiB] 34% Done
\ [100/477 files][ 19.4 MiB/ 54.8 MiB] 35% Done
\ [101/477 files][ 19.6 MiB/ 54.8 MiB] 35% Done
\ [102/477 files][ 19.9 MiB/ 54.8 MiB] 36% Done
\ [103/477 files][ 19.9 MiB/ 54.8 MiB] 36% Done
\ [104/477 files][ 19.9 MiB/ 54.8 MiB] 36% Done
|
| [105/477 files][ 19.9 MiB/ 54.8 MiB] 36% Done
| [106/477 files][ 19.9 MiB/ 54.8 MiB] 36% Done
| [107/477 files][ 20.5 MiB/ 54.8 MiB] 37% Done
| [108/477 files][ 22.0 MiB/ 54.8 MiB] 40% Done
| [109/477 files][ 22.0 MiB/ 54.8 MiB] 40% Done
| [109/477 files][ 22.0 MiB/ 54.8 MiB] 40% Done
| [110/477 files][ 22.8 MiB/ 54.8 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [111/477 files][ 24.4 MiB/ 54.8 MiB] 44% Done
| [112/477 files][ 25.2 MiB/ 54.8 MiB] 46% Done
| [113/477 files][ 25.5 MiB/ 54.8 MiB] 46% Done
| [114/477 files][ 25.6 MiB/ 54.8 MiB] 46% Done
| [115/477 files][ 25.6 MiB/ 54.8 MiB] 46% Done
| [116/477 files][ 25.6 MiB/ 54.8 MiB] 46% Done
| [117/477 files][ 25.8 MiB/ 54.8 MiB] 47% Done
| [118/477 files][ 25.8 MiB/ 54.8 MiB] 47% Done
| [119/477 files][ 26.1 MiB/ 54.8 MiB] 47% Done
| [120/477 files][ 26.1 MiB/ 54.8 MiB] 47% Done
| [121/477 files][ 26.1 MiB/ 54.8 MiB] 47% Done
| [122/477 files][ 26.1 MiB/ 54.8 MiB] 47% Done
| [123/477 files][ 26.1 MiB/ 54.8 MiB] 47% Done
| [124/477 files][ 26.3 MiB/ 54.8 MiB] 47% Done
| [124/477 files][ 26.3 MiB/ 54.8 MiB] 47% Done
| [125/477 files][ 26.3 MiB/ 54.8 MiB] 47% Done
| [126/477 files][ 26.3 MiB/ 54.8 MiB] 47% Done
| [127/477 files][ 26.3 MiB/ 54.8 MiB] 47% Done
| [128/477 files][ 26.3 MiB/ 54.8 MiB] 47% Done
| [129/477 files][ 26.3 MiB/ 54.8 MiB] 47% Done
| [130/477 files][ 26.3 MiB/ 54.8 MiB] 47% Done
| [131/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [132/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [133/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [134/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [135/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [136/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [137/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [138/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [139/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [140/477 files][ 26.3 MiB/ 54.8 MiB] 48% Done
| [141/477 files][ 26.4 MiB/ 54.8 MiB] 48% Done
| [142/477 files][ 26.4 MiB/ 54.8 MiB] 48% Done
| [143/477 files][ 26.4 MiB/ 54.8 MiB] 48% Done
| [144/477 files][ 26.4 MiB/ 54.8 MiB] 48% Done
| [145/477 files][ 26.4 MiB/ 54.8 MiB] 48% Done
| [146/477 files][ 26.4 MiB/ 54.8 MiB] 48% Done
| [147/477 files][ 27.1 MiB/ 54.8 MiB] 49% Done
| [148/477 files][ 27.2 MiB/ 54.8 MiB] 49% Done
| [149/477 files][ 27.6 MiB/ 54.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: | [149/477 files][ 27.6 MiB/ 54.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L03J7tLKie.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [149/477 files][ 27.6 MiB/ 54.8 MiB] 50% Done
| [149/477 files][ 27.6 MiB/ 54.8 MiB] 50% Done
| [150/477 files][ 27.6 MiB/ 54.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: | [150/477 files][ 27.6 MiB/ 54.8 MiB] 50% Done
| [151/477 files][ 27.6 MiB/ 54.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [151/477 files][ 27.6 MiB/ 54.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RCunOkh7rz.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [151/477 files][ 27.7 MiB/ 54.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [151/477 files][ 27.7 MiB/ 54.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QJ3hdoD1Vu.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [151/477 files][ 27.8 MiB/ 54.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bifJdCidWo.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [152/477 files][ 27.8 MiB/ 54.8 MiB] 50% Done
| [152/477 files][ 27.8 MiB/ 54.8 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r1KJIUcPH1.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [152/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: | [152/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
| [152/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
| [153/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
| [154/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
| [155/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
| [156/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
| [157/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYU4Skgd1P.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [157/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [157/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RCunOkh7rz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [157/477 files][ 28.4 MiB/ 54.8 MiB] 51% Done
| [157/477 files][ 28.6 MiB/ 54.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: | [157/477 files][ 28.9 MiB/ 54.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Dgngip6b1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [157/477 files][ 28.9 MiB/ 54.8 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kKg8aN8S1c.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [157/477 files][ 29.1 MiB/ 54.8 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GvvxkGQP2b.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [158/477 files][ 29.3 MiB/ 54.8 MiB] 53% Done
| [158/477 files][ 29.3 MiB/ 54.8 MiB] 53% Done
| [159/477 files][ 29.3 MiB/ 54.8 MiB] 53% Done
| [160/477 files][ 29.3 MiB/ 54.8 MiB] 53% Done
| [161/477 files][ 29.3 MiB/ 54.8 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rJ1Gh6fKq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [161/477 files][ 30.4 MiB/ 54.8 MiB] 55% Done
| [162/477 files][ 30.4 MiB/ 54.8 MiB] 55% Done
| [163/477 files][ 30.4 MiB/ 54.8 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [163/477 files][ 30.6 MiB/ 54.8 MiB] 55% Done
| [164/477 files][ 30.6 MiB/ 54.8 MiB] 55% Done
| [165/477 files][ 31.3 MiB/ 54.8 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [166/477 files][ 33.8 MiB/ 54.8 MiB] 61% Done
| [167/477 files][ 34.3 MiB/ 54.8 MiB] 62% Done
| [168/477 files][ 34.3 MiB/ 54.8 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MY9JC5Fv3m.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzhmAXvX1w.data [Content-Type=application/octet-stream]...
Step #8: | [169/477 files][ 34.9 MiB/ 54.8 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_small_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0vZs5jdGw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [169/477 files][ 35.6 MiB/ 54.8 MiB] 64% Done
| [170/477 files][ 36.1 MiB/ 54.8 MiB] 65% Done
| [170/477 files][ 36.2 MiB/ 54.8 MiB] 66% Done
| [171/477 files][ 36.2 MiB/ 54.8 MiB] 66% Done
| [172/477 files][ 36.2 MiB/ 54.8 MiB] 66% Done
| [172/477 files][ 36.2 MiB/ 54.8 MiB] 66% Done
| [172/477 files][ 36.4 MiB/ 54.8 MiB] 66% Done
| [173/477 files][ 36.4 MiB/ 54.8 MiB] 66% Done
| [173/477 files][ 36.4 MiB/ 54.8 MiB] 66% Done
| [174/477 files][ 36.4 MiB/ 54.8 MiB] 66% Done
| [175/477 files][ 36.4 MiB/ 54.8 MiB] 66% Done
| [175/477 files][ 36.4 MiB/ 54.8 MiB] 66% Done
| [176/477 files][ 36.6 MiB/ 54.8 MiB] 66% Done
| [177/477 files][ 36.6 MiB/ 54.8 MiB] 66% Done
| [178/477 files][ 36.6 MiB/ 54.8 MiB] 66% Done
| [179/477 files][ 36.6 MiB/ 54.8 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wMbpZVaq3e.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [180/477 files][ 37.1 MiB/ 54.8 MiB] 67% Done
| [181/477 files][ 37.2 MiB/ 54.8 MiB] 67% Done
| [182/477 files][ 37.2 MiB/ 54.8 MiB] 67% Done
| [182/477 files][ 37.3 MiB/ 54.8 MiB] 67% Done
| [183/477 files][ 37.3 MiB/ 54.8 MiB] 67% Done
| [184/477 files][ 37.3 MiB/ 54.8 MiB] 67% Done
| [185/477 files][ 37.3 MiB/ 54.8 MiB] 67% Done
| [186/477 files][ 37.3 MiB/ 54.8 MiB] 67% Done
/
/ [187/477 files][ 37.6 MiB/ 54.8 MiB] 68% Done
/ [188/477 files][ 37.6 MiB/ 54.8 MiB] 68% Done
/ [189/477 files][ 37.7 MiB/ 54.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yyar4NhQbh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [190/477 files][ 37.9 MiB/ 54.8 MiB] 69% Done
/ [191/477 files][ 37.9 MiB/ 54.8 MiB] 69% Done
/ [192/477 files][ 37.9 MiB/ 54.8 MiB] 69% Done
/ [192/477 files][ 37.9 MiB/ 54.8 MiB] 69% Done
/ [193/477 files][ 37.9 MiB/ 54.8 MiB] 69% Done
/ [194/477 files][ 37.9 MiB/ 54.8 MiB] 69% Done
/ [195/477 files][ 37.9 MiB/ 54.8 MiB] 69% Done
/ [196/477 files][ 37.9 MiB/ 54.8 MiB] 69% Done
/ [197/477 files][ 37.9 MiB/ 54.8 MiB] 69% Done
/ [198/477 files][ 38.2 MiB/ 54.8 MiB] 69% Done
/ [199/477 files][ 38.2 MiB/ 54.8 MiB] 69% Done
/ [200/477 files][ 38.2 MiB/ 54.8 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0LkdMO2oV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [200/477 files][ 38.4 MiB/ 54.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_large_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [200/477 files][ 38.8 MiB/ 54.8 MiB] 70% Done
/ [201/477 files][ 38.8 MiB/ 54.8 MiB] 70% Done
/ [202/477 files][ 38.8 MiB/ 54.8 MiB] 70% Done
/ [203/477 files][ 39.4 MiB/ 54.8 MiB] 71% Done
/ [204/477 files][ 39.4 MiB/ 54.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [205/477 files][ 39.4 MiB/ 54.8 MiB] 71% Done
/ [205/477 files][ 39.4 MiB/ 54.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JqTqEwmRx6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [205/477 files][ 39.5 MiB/ 54.8 MiB] 71% Done
/ [206/477 files][ 39.5 MiB/ 54.8 MiB] 71% Done
/ [207/477 files][ 39.5 MiB/ 54.8 MiB] 71% Done
/ [208/477 files][ 39.5 MiB/ 54.8 MiB] 71% Done
/ [209/477 files][ 39.5 MiB/ 54.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_small_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [209/477 files][ 39.9 MiB/ 54.8 MiB] 72% Done
/ [210/477 files][ 40.3 MiB/ 54.8 MiB] 73% Done
/ [211/477 files][ 40.3 MiB/ 54.8 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQT2diKxyG.data [Content-Type=application/octet-stream]...
Step #8: / [212/477 files][ 40.3 MiB/ 54.8 MiB] 73% Done
/ [212/477 files][ 40.3 MiB/ 54.8 MiB] 73% Done
/ [213/477 files][ 40.3 MiB/ 54.8 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCeSrVEvb5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [213/477 files][ 40.4 MiB/ 54.8 MiB] 73% Done
/ [214/477 files][ 40.4 MiB/ 54.8 MiB] 73% Done
/ [215/477 files][ 40.4 MiB/ 54.8 MiB] 73% Done
/ [216/477 files][ 40.4 MiB/ 54.8 MiB] 73% Done
/ [217/477 files][ 40.4 MiB/ 54.8 MiB] 73% Done
/ [218/477 files][ 40.5 MiB/ 54.8 MiB] 73% Done
/ [219/477 files][ 40.7 MiB/ 54.8 MiB] 74% Done
/ [220/477 files][ 40.7 MiB/ 54.8 MiB] 74% Done
/ [221/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [222/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [223/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [224/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [225/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_dict_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [226/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [226/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m0LkdMO2oV.data [Content-Type=application/octet-stream]...
Step #8: / [226/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [227/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Z6QE88DFq.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [227/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [228/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [228/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACwUct3573.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [228/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_dict_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [228/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L03J7tLKie.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [228/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNjZo4fetH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [228/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P6Udn3ICc7.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [229/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]...
Step #8: / [229/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [230/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [231/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [231/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [232/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [233/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [234/477 files][ 41.0 MiB/ 54.8 MiB] 74% Done
/ [235/477 files][ 41.2 MiB/ 54.8 MiB] 75% Done
/ [236/477 files][ 41.2 MiB/ 54.8 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L03J7tLKie.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [236/477 files][ 41.8 MiB/ 54.8 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yyar4NhQbh.data [Content-Type=application/octet-stream]...
Step #8: / [236/477 files][ 41.8 MiB/ 54.8 MiB] 76% Done
/ [237/477 files][ 42.0 MiB/ 54.8 MiB] 76% Done
/ [238/477 files][ 45.2 MiB/ 54.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzUDhDaJeS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [238/477 files][ 46.8 MiB/ 54.8 MiB] 85% Done
/ [238/477 files][ 46.8 MiB/ 54.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DCeSrVEvb5.data [Content-Type=application/octet-stream]...
Step #8: / [238/477 files][ 47.8 MiB/ 54.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: / [238/477 files][ 47.8 MiB/ 54.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: / [239/477 files][ 47.8 MiB/ 54.8 MiB] 87% Done
/ [239/477 files][ 47.8 MiB/ 54.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQT2diKxyG.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [239/477 files][ 47.8 MiB/ 54.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [239/477 files][ 47.8 MiB/ 54.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gzio_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [239/477 files][ 47.8 MiB/ 54.8 MiB] 87% Done
/ [240/477 files][ 47.9 MiB/ 54.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [240/477 files][ 47.9 MiB/ 54.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [240/477 files][ 47.9 MiB/ 54.8 MiB] 87% Done
/ [241/477 files][ 47.9 MiB/ 54.8 MiB] 87% Done
/ [242/477 files][ 47.9 MiB/ 54.8 MiB] 87% Done
/ [243/477 files][ 47.9 MiB/ 54.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [243/477 files][ 47.9 MiB/ 54.8 MiB] 87% Done
/ [244/477 files][ 47.9 MiB/ 54.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [244/477 files][ 47.9 MiB/ 54.8 MiB] 87% Done
/ [245/477 files][ 48.5 MiB/ 54.8 MiB] 88% Done
/ [246/477 files][ 48.5 MiB/ 54.8 MiB] 88% Done
/ [247/477 files][ 48.5 MiB/ 54.8 MiB] 88% Done
/ [248/477 files][ 48.5 MiB/ 54.8 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [248/477 files][ 48.5 MiB/ 54.8 MiB] 88% Done
/ [249/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
/ [250/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: / [251/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
/ [252/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
/ [252/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [252/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
/ [253/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
/ [254/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
/ [255/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
/ [256/477 files][ 49.5 MiB/ 54.8 MiB] 90% Done
/ [257/477 files][ 51.0 MiB/ 54.8 MiB] 93% Done
/ [258/477 files][ 51.0 MiB/ 54.8 MiB] 93% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [258/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]...
Step #8: - [258/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [259/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [260/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [261/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [262/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [263/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]...
Step #8: - [263/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [264/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/infback.c [Content-Type=text/x-csrc]...
Step #8: - [265/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [265/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]...
Step #8: - [266/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [267/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [268/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [269/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [270/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]...
Step #8: - [271/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [272/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [273/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [273/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
- [273/477 files][ 51.1 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]...
Step #8: - [273/477 files][ 51.2 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzlib.c [Content-Type=text/x-csrc]...
Step #8: - [273/477 files][ 51.2 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]...
Step #8: - [273/477 files][ 51.2 MiB/ 54.8 MiB] 93% Done
- [274/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
- [275/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
- [276/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
- [277/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
- [278/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
- [279/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]...
Step #8: - [279/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]...
Step #8: - [279/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]...
Step #8: - [279/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
- [279/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
- [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]...
Step #8: - [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
- [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzguts.h [Content-Type=text/x-chdr]...
Step #8: - [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.h [Content-Type=text/x-chdr]...
Step #8: - [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzwrite.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.4 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzread.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
- [280/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzclose.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]...
Step #8: - [280/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
- [281/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
- [282/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]...
Step #8: - [282/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]...
Step #8: - [282/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]...
Step #8: - [282/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
- [282/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]...
Step #8: - [283/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
- [284/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
- [285/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
- [286/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]...
Step #8: - [286/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]...
Step #8: - [287/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
- [287/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
- [287/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]...
Step #8: - [287/477 files][ 51.5 MiB/ 54.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]...
Step #8: - [287/477 files][ 51.6 MiB/ 54.8 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.h [Content-Type=text/x-chdr]...
Step #8: - [287/477 files][ 52.2 MiB/ 54.8 MiB] 95% Done
- [288/477 files][ 52.2 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]...
Step #8: - [289/477 files][ 52.3 MiB/ 54.8 MiB] 95% Done
- [289/477 files][ 52.3 MiB/ 54.8 MiB] 95% Done
- [290/477 files][ 52.3 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]...
Step #8: - [290/477 files][ 52.3 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]...
Step #8: - [290/477 files][ 52.3 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]...
Step #8: - [291/477 files][ 52.3 MiB/ 54.8 MiB] 95% Done
- [291/477 files][ 52.3 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]...
Step #8: - [291/477 files][ 52.4 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]...
Step #8: - [291/477 files][ 52.4 MiB/ 54.8 MiB] 95% Done
- [292/477 files][ 52.4 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]...
Step #8: - [292/477 files][ 52.4 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]...
Step #8: - [292/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]...
Step #8: - [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]...
Step #8: - [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]...
Step #8: - [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]...
Step #8: - [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]...
Step #8: - [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]...
Step #8: - [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]...
Step #8: - [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [293/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]...
Step #8: - [294/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [295/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [296/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]...
Step #8: - [297/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [298/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]...
Step #8: - [298/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [299/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [299/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [300/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [300/477 files][ 52.5 MiB/ 54.8 MiB] 95% Done
- [301/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]...
Step #8: - [301/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [302/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [303/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [304/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [305/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [306/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [307/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [308/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [308/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [309/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]...
Step #8: - [309/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]...
Step #8: - [310/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [311/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [312/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [313/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [313/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [314/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [315/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [316/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [317/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [318/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]...
Step #8: - [318/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [319/477 files][ 52.6 MiB/ 54.8 MiB] 95% Done
- [320/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [321/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [322/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]...
Step #8: - [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]...
Step #8: - [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]...
Step #8: - [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]...
Step #8: - [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]...
Step #8: - [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]...
Step #8: - [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]...
Step #8: - [323/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]...
Step #8: - [324/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]...
Step #8: - [325/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [325/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [325/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [326/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]...
Step #8: - [326/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]...
Step #8: - [326/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [326/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [326/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [327/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
- [328/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [328/477 files][ 52.7 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/example_small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [328/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [328/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [329/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [330/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [330/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [331/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/gzio_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [332/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [332/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [332/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [332/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [332/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [332/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [332/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [332/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [333/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [333/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: - [333/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [334/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [335/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
- [336/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [337/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: \ [337/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
\ [338/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [339/477 files][ 52.8 MiB/ 54.8 MiB] 96% Done
\ [339/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
\ [339/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
\ [340/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
\ [340/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [341/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
\ [341/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [342/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
\ [342/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [343/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
\ [343/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
\ [343/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [343/477 files][ 52.9 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [343/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [343/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [343/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [343/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [343/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [344/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [345/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [346/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [347/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [348/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [349/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [349/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [349/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [349/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: \ [349/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/gzio_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [349/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [350/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [350/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [351/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [352/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [353/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [354/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [355/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [356/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [356/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [357/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [358/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [358/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [359/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [360/477 files][ 53.0 MiB/ 54.8 MiB] 96% Done
\ [361/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [362/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [363/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [364/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [365/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [366/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [367/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [368/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [369/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [369/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [370/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [371/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [372/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [372/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]...
Step #8: \ [372/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [372/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]...
Step #8: \ [372/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [372/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [372/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [373/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [374/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]...
Step #8: \ [374/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]...
Step #8: \ [374/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [375/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [376/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [377/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [378/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]...
Step #8: \ [378/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]...
Step #8: \ [378/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]...
Step #8: \ [378/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [379/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]...
Step #8: \ [380/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [380/477 files][ 53.1 MiB/ 54.8 MiB] 96% Done
\ [381/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [382/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [383/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]...
Step #8: \ [383/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [384/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]...
Step #8: \ [384/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [385/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [386/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [387/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]...
Step #8: \ [388/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [389/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [389/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [390/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
\ [391/477 files][ 53.2 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]...
Step #8: \ [391/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]...
Step #8: \ [391/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
\ [392/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]...
Step #8: \ [393/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
\ [394/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
\ [394/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]...
Step #8: \ [394/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
\ [395/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]...
Step #8: \ [395/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]...
Step #8: \ [395/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
\ [396/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
\ [397/477 files][ 53.3 MiB/ 54.8 MiB] 97% Done
\ [398/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]...
Step #8: \ [398/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
\ [398/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]...
Step #8: \ [398/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]...
Step #8: \ [398/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]...
Step #8: \ [398/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
\ [399/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]...
Step #8: \ [399/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
\ [400/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
\ [401/477 files][ 53.4 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]...
Step #8: \ [401/477 files][ 53.5 MiB/ 54.8 MiB] 97% Done
\ [402/477 files][ 53.5 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]...
Step #8: \ [402/477 files][ 53.7 MiB/ 54.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]...
Step #8: \ [402/477 files][ 54.0 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]...
Step #8: \ [402/477 files][ 54.0 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]...
Step #8: \ [402/477 files][ 54.0 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]...
Step #8: \ [403/477 files][ 54.0 MiB/ 54.8 MiB] 98% Done
\ [403/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]...
Step #8: \ [403/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]...
Step #8: \ [403/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
\ [404/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
\ [405/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]...
Step #8: \ [405/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
\ [406/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]...
Step #8: \ [406/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
\ [407/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
\ [408/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
\ [409/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]...
Step #8: \ [409/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]...
Step #8: \ [409/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
\ [410/477 files][ 54.1 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]...
Step #8: \ [410/477 files][ 54.2 MiB/ 54.8 MiB] 98% Done
\ [411/477 files][ 54.2 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]...
Step #8: \ [411/477 files][ 54.2 MiB/ 54.8 MiB] 98% Done
\ [412/477 files][ 54.2 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]...
Step #8: \ [412/477 files][ 54.2 MiB/ 54.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]...
Step #8: \ [412/477 files][ 54.2 MiB/ 54.8 MiB] 98% Done
\ [413/477 files][ 54.3 MiB/ 54.8 MiB] 98% Done
\ [414/477 files][ 54.3 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]...
Step #8: \ [415/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
\ [415/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
\ [416/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
\ [416/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]...
Step #8: \ [416/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]...
Step #8: \ [416/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
\ [417/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]...
Step #8: \ [418/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
\ [419/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
\ [419/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
\ [420/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]...
Step #8: \ [420/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]...
Step #8: \ [420/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]...
Step #8: \ [420/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
\ [421/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]...
Step #8: \ [421/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
|
| [421/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]...
Step #8: | [421/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
| [422/477 files][ 54.4 MiB/ 54.8 MiB] 99% Done
| [423/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [424/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [425/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [426/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]...
Step #8: | [426/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [427/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]...
Step #8: | [428/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [428/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]...
Step #8: | [428/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]...
Step #8: | [428/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [429/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [430/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]...
Step #8: | [431/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [432/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [433/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]...
Step #8: | [434/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [434/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [435/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [435/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]...
Step #8: | [435/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]...
Step #8: | [435/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [435/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]...
Step #8: | [435/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]...
Step #8: | [436/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [436/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [436/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]...
Step #8: | [436/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [436/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [437/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [438/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [439/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]...
Step #8: | [439/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]...
Step #8: | [439/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]...
Step #8: | [439/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [440/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [440/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [441/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [442/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [443/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
| [444/477 files][ 54.5 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]...
Step #8: | [444/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
| [445/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]...
Step #8: | [445/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
| [446/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]...
Step #8: | [446/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]...
Step #8: | [446/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]...
Step #8: | [446/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]...
Step #8: | [446/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
| [446/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]...
Step #8: | [446/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
| [447/477 files][ 54.6 MiB/ 54.8 MiB] 99% Done
| [448/477 files][ 54.7 MiB/ 54.8 MiB] 99% Done
| [449/477 files][ 54.7 MiB/ 54.8 MiB] 99% Done
| [450/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [451/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [452/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [453/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [454/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [455/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [456/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [457/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [458/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [459/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [460/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [461/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [462/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [463/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [464/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [465/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [466/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [467/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [468/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [469/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [470/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [471/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [472/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [473/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [474/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [475/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [476/477 files][ 54.8 MiB/ 54.8 MiB] 99% Done
| [477/477 files][ 54.8 MiB/ 54.8 MiB] 100% Done
Step #8: Operation completed over 477 objects/54.8 MiB.
Finished Step #8
PUSH
DONE