starting build "a549f3ad-3700-4567-be7e-edba2ecb5a2e"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 223724f6450b: Pulling fs layer
Step #0: acbdd87ac543: Pulling fs layer
Step #0: cbd934ce4929: Pulling fs layer
Step #0: d706b8ff7a79: Pulling fs layer
Step #0: 94ae708c3e13: Pulling fs layer
Step #0: 0336ae17f752: Pulling fs layer
Step #0: 196ebda6feaa: Pulling fs layer
Step #0: 53592809579c: Pulling fs layer
Step #0: bbb4d5a30d31: Pulling fs layer
Step #0: 5e8b0c0941f7: Pulling fs layer
Step #0: b697870707f0: Pulling fs layer
Step #0: 2421533cb7c2: Pulling fs layer
Step #0: 6495cbad18bb: Pulling fs layer
Step #0: 211a6272b011: Pulling fs layer
Step #0: 1ab6fdef418c: Pulling fs layer
Step #0: e0158c95af64: Pulling fs layer
Step #0: 5b54b498e4a3: Pulling fs layer
Step #0: 5eae2940839f: Pulling fs layer
Step #0: 461be183e224: Pulling fs layer
Step #0: f7c77a532a01: Pulling fs layer
Step #0: 862a73213e08: Pulling fs layer
Step #0: c8605700e400: Pulling fs layer
Step #0: 16a86dcb1393: Pulling fs layer
Step #0: 0ce6da30fb19: Pulling fs layer
Step #0: 80474ee3a525: Pulling fs layer
Step #0: cbd934ce4929: Waiting
Step #0: d706b8ff7a79: Waiting
Step #0: 94ae708c3e13: Waiting
Step #0: 0336ae17f752: Waiting
Step #0: 196ebda6feaa: Waiting
Step #0: 53592809579c: Waiting
Step #0: 461be183e224: Waiting
Step #0: 5eae2940839f: Waiting
Step #0: f7c77a532a01: Waiting
Step #0: 862a73213e08: Waiting
Step #0: 211a6272b011: Waiting
Step #0: c8605700e400: Waiting
Step #0: 1ab6fdef418c: Waiting
Step #0: bbb4d5a30d31: Waiting
Step #0: e0158c95af64: Waiting
Step #0: 16a86dcb1393: Waiting
Step #0: 5b54b498e4a3: Waiting
Step #0: 0ce6da30fb19: Waiting
Step #0: 2421533cb7c2: Waiting
Step #0: 80474ee3a525: Waiting
Step #0: 5e8b0c0941f7: Waiting
Step #0: 6495cbad18bb: Waiting
Step #0: acbdd87ac543: Verifying Checksum
Step #0: acbdd87ac543: Download complete
Step #0: cbd934ce4929: Verifying Checksum
Step #0: cbd934ce4929: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 94ae708c3e13: Verifying Checksum
Step #0: 94ae708c3e13: Download complete
Step #0: d706b8ff7a79: Verifying Checksum
Step #0: d706b8ff7a79: Download complete
Step #0: 196ebda6feaa: Verifying Checksum
Step #0: 196ebda6feaa: Download complete
Step #0: 0336ae17f752: Verifying Checksum
Step #0: 0336ae17f752: Download complete
Step #0: bbb4d5a30d31: Verifying Checksum
Step #0: bbb4d5a30d31: Download complete
Step #0: 223724f6450b: Verifying Checksum
Step #0: 223724f6450b: Download complete
Step #0: 5e8b0c0941f7: Download complete
Step #0: b697870707f0: Verifying Checksum
Step #0: b697870707f0: Download complete
Step #0: 53592809579c: Verifying Checksum
Step #0: 53592809579c: Download complete
Step #0: 6495cbad18bb: Verifying Checksum
Step #0: 6495cbad18bb: Download complete
Step #0: 211a6272b011: Verifying Checksum
Step #0: 211a6272b011: Download complete
Step #0: 1ab6fdef418c: Verifying Checksum
Step #0: 1ab6fdef418c: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 5b54b498e4a3: Verifying Checksum
Step #0: 5b54b498e4a3: Download complete
Step #0: e0158c95af64: Verifying Checksum
Step #0: e0158c95af64: Download complete
Step #0: 2421533cb7c2: Verifying Checksum
Step #0: 2421533cb7c2: Download complete
Step #0: 461be183e224: Verifying Checksum
Step #0: 461be183e224: Download complete
Step #0: f7c77a532a01: Download complete
Step #0: 862a73213e08: Download complete
Step #0: c8605700e400: Verifying Checksum
Step #0: c8605700e400: Download complete
Step #0: 0ce6da30fb19: Verifying Checksum
Step #0: 0ce6da30fb19: Download complete
Step #0: 16a86dcb1393: Verifying Checksum
Step #0: 16a86dcb1393: Download complete
Step #0: 80474ee3a525: Download complete
Step #0: 5eae2940839f: Verifying Checksum
Step #0: 5eae2940839f: Download complete
Step #0: 223724f6450b: Pull complete
Step #0: acbdd87ac543: Pull complete
Step #0: cbd934ce4929: Pull complete
Step #0: d706b8ff7a79: Pull complete
Step #0: 94ae708c3e13: Pull complete
Step #0: 0336ae17f752: Pull complete
Step #0: 196ebda6feaa: Pull complete
Step #0: 53592809579c: Pull complete
Step #0: bbb4d5a30d31: Pull complete
Step #0: 5e8b0c0941f7: Pull complete
Step #0: b697870707f0: Pull complete
Step #0: 2421533cb7c2: Pull complete
Step #0: 6495cbad18bb: Pull complete
Step #0: 211a6272b011: Pull complete
Step #0: 1ab6fdef418c: Pull complete
Step #0: e0158c95af64: Pull complete
Step #0: 5b54b498e4a3: Pull complete
Step #0: 5eae2940839f: Pull complete
Step #0: 461be183e224: Pull complete
Step #0: f7c77a532a01: Pull complete
Step #0: 862a73213e08: Pull complete
Step #0: c8605700e400: Pull complete
Step #0: 16a86dcb1393: Pull complete
Step #0: 0ce6da30fb19: Pull complete
Step #0: 80474ee3a525: Pull complete
Step #0: Digest: sha256:7a3dda485b5f3dca59588a7ca49871017f6adeaeaad70178a8ed25adc29f981e
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/zlib-ng/textcov_reports/20250324/fuzzer_checksum.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib-ng/textcov_reports/20250324/fuzzer_compress.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib-ng/textcov_reports/20250324/fuzzer_example_dict.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib-ng/textcov_reports/20250324/fuzzer_example_flush.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib-ng/textcov_reports/20250324/fuzzer_example_large.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/zlib-ng/textcov_reports/20250324/fuzzer_example_small.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.2 MiB] 0% Done
/ [1/7 files][ 94.6 KiB/ 3.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/zlib-ng/textcov_reports/20250324/fuzzer_minigzip.covreport...
Step #1: / [1/7 files][622.6 KiB/ 3.2 MiB] 18% Done
/ [2/7 files][628.7 KiB/ 3.2 MiB] 19% Done
/ [3/7 files][ 1.1 MiB/ 3.2 MiB] 34% Done
/ [4/7 files][ 1.8 MiB/ 3.2 MiB] 56% Done
/ [5/7 files][ 2.1 MiB/ 3.2 MiB] 65% Done
/ [6/7 files][ 2.5 MiB/ 3.2 MiB] 78% Done
/ [7/7 files][ 3.2 MiB/ 3.2 MiB] 100% Done
Step #1: Operation completed over 7 objects/3.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3292
Step #2: -rw-r--r-- 1 root root 96892 Mar 24 10:12 fuzzer_checksum.covreport
Step #2: -rw-r--r-- 1 root root 546854 Mar 24 10:12 fuzzer_compress.covreport
Step #2: -rw-r--r-- 1 root root 498700 Mar 24 10:12 fuzzer_example_large.covreport
Step #2: -rw-r--r-- 1 root root 476912 Mar 24 10:12 fuzzer_example_flush.covreport
Step #2: -rw-r--r-- 1 root root 587036 Mar 24 10:12 fuzzer_example_dict.covreport
Step #2: -rw-r--r-- 1 root root 423376 Mar 24 10:12 fuzzer_example_small.covreport
Step #2: -rw-r--r-- 1 root root 727550 Mar 24 10:12 fuzzer_minigzip.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251"
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Sending build context to Docker daemon 5.632kB
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": b549f31133a9: Already exists
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 223724f6450b: Already exists
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": acbdd87ac543: Already exists
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": c83fdff3b6eb: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": b39310a722b5: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": cb877d43d089: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 5b09ca589e49: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 1c30e0d7cd16: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0a5250b2709c: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 4450cf5b5f31: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ea480940cd4a: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 76479a98f17b: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": c8e342480a6b: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 7582afdb3f4e: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 82121ac76345: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 21bcc1a57057: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": b8d382759a72: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0a0b9af40a88: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 16a596229a66: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 64de1d45a6bb: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": cd1dd48c4e98: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 403e2ffcbcff: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 53424f331db1: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 96793227c79f: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 8f51e90d4cbf: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": e638ab89ad1a: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 126375393d3b: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 132ba8c545ca: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a2676e75061c: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a55422794fbc: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 7ec1150b8cee: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 4a048d7f9c81: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 14d0fc368f56: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 697c6cd360b1: Pulling fs layer
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0a0b9af40a88: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 16a596229a66: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 64de1d45a6bb: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 132ba8c545ca: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a2676e75061c: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": cd1dd48c4e98: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 403e2ffcbcff: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a55422794fbc: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 53424f331db1: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 96793227c79f: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 7ec1150b8cee: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 8f51e90d4cbf: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 697c6cd360b1: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 4a048d7f9c81: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": e638ab89ad1a: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 14d0fc368f56: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 126375393d3b: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0a5250b2709c: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ea480940cd4a: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 5b09ca589e49: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 4450cf5b5f31: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 1c30e0d7cd16: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 7582afdb3f4e: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 76479a98f17b: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": c8e342480a6b: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 21bcc1a57057: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": b8d382759a72: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 82121ac76345: Waiting
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": cb877d43d089: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": b39310a722b5: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 1c30e0d7cd16: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0a5250b2709c: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": c83fdff3b6eb: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": c83fdff3b6eb: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ea480940cd4a: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ea480940cd4a: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 76479a98f17b: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 76479a98f17b: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": c8e342480a6b: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": c8e342480a6b: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 7582afdb3f4e: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 7582afdb3f4e: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": c83fdff3b6eb: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 82121ac76345: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 82121ac76345: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 4450cf5b5f31: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 4450cf5b5f31: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 21bcc1a57057: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 21bcc1a57057: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": b8d382759a72: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": b8d382759a72: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": b39310a722b5: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0a0b9af40a88: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0a0b9af40a88: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": cb877d43d089: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 16a596229a66: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 16a596229a66: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 64de1d45a6bb: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 64de1d45a6bb: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": cd1dd48c4e98: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": cd1dd48c4e98: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 403e2ffcbcff: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 403e2ffcbcff: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 5b09ca589e49: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 5b09ca589e49: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 53424f331db1: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 53424f331db1: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 96793227c79f: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 96793227c79f: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 8f51e90d4cbf: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 8f51e90d4cbf: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": e638ab89ad1a: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 126375393d3b: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 132ba8c545ca: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 132ba8c545ca: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a2676e75061c: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a2676e75061c: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a55422794fbc: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a55422794fbc: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 4a048d7f9c81: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 697c6cd360b1: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 14d0fc368f56: Verifying Checksum
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 14d0fc368f56: Download complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 5b09ca589e49: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 1c30e0d7cd16: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0a5250b2709c: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 4450cf5b5f31: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ea480940cd4a: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 76479a98f17b: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": c8e342480a6b: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 7582afdb3f4e: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 82121ac76345: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 21bcc1a57057: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": b8d382759a72: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0a0b9af40a88: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 16a596229a66: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 64de1d45a6bb: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": cd1dd48c4e98: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 403e2ffcbcff: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 53424f331db1: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 96793227c79f: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 8f51e90d4cbf: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": e638ab89ad1a: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 126375393d3b: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 132ba8c545ca: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a2676e75061c: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": a55422794fbc: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 7ec1150b8cee: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 4a048d7f9c81: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 14d0fc368f56: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 697c6cd360b1: Pull complete
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Digest: sha256:17dfc4a67adc038a2a6088eefd3236d518d18705b8384deedee13624e2a3801e
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ---> 9799347161f5
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Step 2/5 : RUN apt-get update && apt-get install -y make
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ---> Running in 0c7b8957eb88
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Fetched 383 kB in 1s (346 kB/s)
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Reading package lists...
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Reading package lists...
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Building dependency tree...
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Reading state information...
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": make is already the newest version (4.2.1-1.2).
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": make set to manually installed.
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Removing intermediate container 0c7b8957eb88
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ---> 1d0b9c8fb4b4
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Step 3/5 : RUN git clone --depth 1 -b develop https://github.com/zlib-ng/zlib-ng.git
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ---> Running in 12171ceccc3e
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": [91mCloning into 'zlib-ng'...
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": [0mRemoving intermediate container 12171ceccc3e
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ---> e7659213437f
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Step 4/5 : WORKDIR zlib-ng
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ---> Running in cd232474b792
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Removing intermediate container cd232474b792
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ---> 58623295fa27
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": ---> c002541ebaa6
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Successfully built c002541ebaa6
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Successfully tagged gcr.io/oss-fuzz/zlib-ng:latest
Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zlib-ng:latest
Finished Step #4 - "build-c87324ad-d87b-4822-b9a3-43d7ca0ea251"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zlib-ng
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file47gNeN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/zlib-ng/.git
Step #5 - "srcmap": + GIT_DIR=/src/zlib-ng
Step #5 - "srcmap": + cd /src/zlib-ng
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/zlib-ng/zlib-ng.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=fd0d263cedab1a136f40d65199987e3eaeecfcbd
Step #5 - "srcmap": + jq_inplace /tmp/file47gNeN '."/src/zlib-ng" = { type: "git", url: "https://github.com/zlib-ng/zlib-ng.git", rev: "fd0d263cedab1a136f40d65199987e3eaeecfcbd" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileTL1BId
Step #5 - "srcmap": + cat /tmp/file47gNeN
Step #5 - "srcmap": + jq '."/src/zlib-ng" = { type: "git", url: "https://github.com/zlib-ng/zlib-ng.git", rev: "fd0d263cedab1a136f40d65199987e3eaeecfcbd" }'
Step #5 - "srcmap": + mv /tmp/fileTL1BId /tmp/file47gNeN
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file47gNeN
Step #5 - "srcmap": + rm /tmp/file47gNeN
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/zlib-ng": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/zlib-ng/zlib-ng.git",
Step #5 - "srcmap": "rev": "fd0d263cedab1a136f40d65199987e3eaeecfcbd"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 29%
Reading package lists... 29%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 53%
Reading package lists... 53%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 97%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 770 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1470 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (659 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-77.0.3-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-77.0.3-py3-none-any.whl (1.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.3/1.3 MB[0m [31m27.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-77.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m18.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m104.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.2-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m101.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m96.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m85.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m149.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m134.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.2-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.4 packaging-24.2 pillow-11.1.0 pyparsing-3.2.2 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/zlib-ng
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (77.0.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m97.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m116.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m146.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/705.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m705.5/705.5 kB[0m [31m36.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m121.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m30.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m131.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m164.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.4/12.4 MB[0m [31m140.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m75.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m128.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m152.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m27.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m74.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=c939bb62688e814f314d06f5ccc2a172473e5efc6ad39eee7eadecddfbca37ff
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-6hx9bufm/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.4
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.7.1 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.7 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.40.1 zipp-3.21.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/zlib-ng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:37.497 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.038 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.038 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_cve-2003-0107.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.039 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_crc32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.039 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_slidehash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.039 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_png_encode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.039 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_compress_bound.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.039 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.040 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_compare256.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.040 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/add-subdirectory-project/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.040 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_compare256.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.040 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_uncompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.040 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_inflate_sync.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.041 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_compress_dual.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.041 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_png_decode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.041 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.041 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.041 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_concurrency.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.042 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_header.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.042 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_pending.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.042 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.042 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_bound.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.042 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_raw.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.043 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_copy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.043 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_adler32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.043 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.043 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.043 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_compare256_rle.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.044 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_dict.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.044 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_large_buffers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.044 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_adler32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.044 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.044 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_small_buffers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.045 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_small_window.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.045 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_hash_head_0.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.045 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_prime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.045 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_dict.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.045 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.046 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_quick_bi_valid.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.046 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/switchlevels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.046 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_version.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.046 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.046 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_tune.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.046 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_adler32_copy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.047 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_inflate_copy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.047 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_compare256_rle.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.047 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_gzio.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.047 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/gh1235.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.047 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.048 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_crc32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.048 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/benchmarks/benchmark_compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.048 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_params.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.048 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_inflate_adler32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.049 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/minideflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.049 INFO analysis - extract_tests_from_directories: /src/zlib-ng/test/test_deflate_quick_block_open.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_minigzip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_example_small.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_example_large.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_example_flush.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_checksum.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_example_dict.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.108 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.328 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.339 INFO oss_fuzz - analyse_folder: Found 198 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.339 INFO oss_fuzz - analyse_folder: Going C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.339 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.888 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib-ng/test/fuzz/fuzzer_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.891 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib-ng/test/fuzz/fuzzer_example_dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.895 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib-ng/test/fuzz/fuzzer_minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.897 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib-ng/test/fuzz/fuzzer_example_flush.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.899 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib-ng/test/fuzz/fuzzer_example_large.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.902 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib-ng/test/fuzz/fuzzer_example_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.903 INFO frontend_cpp - load_treesitter_trees: harness: /src/zlib-ng/test/fuzz/fuzzer_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.924 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:38.924 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.367 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.399 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.399 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.724 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.726 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.738 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.738 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_example_dict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.738 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.769 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.800 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:41.801 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.120 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.121 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_example_dict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.140 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.140 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_minigzip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.140 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.172 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.204 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.204 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.532 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.534 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_minigzip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.570 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.570 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_example_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.570 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.602 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.634 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.634 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.966 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.968 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_example_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.985 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.985 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_example_large
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:42.985 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.018 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.050 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.050 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.394 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.395 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_example_large
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.417 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.418 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_example_small
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.418 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.451 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.484 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.485 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.745 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.747 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_example_small
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.762 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.762 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.762 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.794 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.824 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:43.824 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.120 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.121 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.138 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.140 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.140 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.166 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.166 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.169 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.169 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_checksum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_checksum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_minigzip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.196 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_minigzip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_example_flush.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_example_flush.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_example_dict.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_example_dict.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_example_large.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_example_large.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.779 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.783 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.787 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.791 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.797 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.800 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_example_small.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_example_small.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:44.822 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.340 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.358 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.512 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_checksum.data with fuzzerLogFile-fuzzer_checksum.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_example_flush.data with fuzzerLogFile-fuzzer_example_flush.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_example_dict.data with fuzzerLogFile-fuzzer_example_dict.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_minigzip.data with fuzzerLogFile-fuzzer_minigzip.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_example_large.data with fuzzerLogFile-fuzzer_example_large.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_compress.data with fuzzerLogFile-fuzzer_compress.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_example_small.data with fuzzerLogFile-fuzzer_example_small.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.513 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.528 INFO fuzzer_profile - accummulate_profile: fuzzer_checksum: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.530 INFO fuzzer_profile - accummulate_profile: fuzzer_example_flush: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.532 INFO fuzzer_profile - accummulate_profile: fuzzer_example_dict: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.533 INFO fuzzer_profile - accummulate_profile: fuzzer_checksum: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.533 INFO fuzzer_profile - accummulate_profile: fuzzer_checksum: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.533 INFO fuzzer_profile - accummulate_profile: fuzzer_checksum: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.535 INFO fuzzer_profile - accummulate_profile: fuzzer_minigzip: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.535 INFO fuzzer_profile - accummulate_profile: fuzzer_example_flush: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.535 INFO fuzzer_profile - accummulate_profile: fuzzer_example_flush: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.536 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.536 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_checksum.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_checksum.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.536 INFO fuzzer_profile - accummulate_profile: fuzzer_example_flush: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_example_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.537 INFO fuzzer_profile - accummulate_profile: fuzzer_example_large: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.538 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_example_flush.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_example_flush.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.538 INFO fuzzer_profile - accummulate_profile: fuzzer_example_dict: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.538 INFO fuzzer_profile - accummulate_profile: fuzzer_example_dict: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.539 INFO fuzzer_profile - accummulate_profile: fuzzer_example_dict: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.539 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.539 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_example_dict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.539 INFO fuzzer_profile - accummulate_profile: fuzzer_compress: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.540 INFO fuzzer_profile - accummulate_profile: fuzzer_minigzip: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.540 INFO fuzzer_profile - accummulate_profile: fuzzer_minigzip: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.541 INFO fuzzer_profile - accummulate_profile: fuzzer_minigzip: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.541 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_minigzip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.541 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_example_dict.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_example_dict.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.542 INFO fuzzer_profile - accummulate_profile: fuzzer_example_small: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.542 INFO fuzzer_profile - accummulate_profile: fuzzer_example_large: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.542 INFO fuzzer_profile - accummulate_profile: fuzzer_example_large: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.543 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.543 INFO fuzzer_profile - accummulate_profile: fuzzer_example_large: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_minigzip.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_minigzip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_example_large
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.544 INFO fuzzer_profile - accummulate_profile: fuzzer_compress: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.544 INFO fuzzer_profile - accummulate_profile: fuzzer_compress: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.545 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.545 INFO fuzzer_profile - accummulate_profile: fuzzer_compress: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_example_large.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_example_large.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.546 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_compress.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.547 INFO fuzzer_profile - accummulate_profile: fuzzer_example_small: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.547 INFO fuzzer_profile - accummulate_profile: fuzzer_example_small: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.547 INFO fuzzer_profile - accummulate_profile: fuzzer_example_small: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_example_small
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.549 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_example_small.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_example_small.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.555 INFO fuzzer_profile - accummulate_profile: fuzzer_checksum: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.555 INFO fuzzer_profile - accummulate_profile: fuzzer_checksum: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.555 INFO fuzzer_profile - accummulate_profile: fuzzer_checksum: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.555 INFO fuzzer_profile - accummulate_profile: fuzzer_checksum: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.556 INFO fuzzer_profile - accummulate_profile: fuzzer_checksum: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.620 INFO fuzzer_profile - accummulate_profile: fuzzer_example_flush: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.620 INFO fuzzer_profile - accummulate_profile: fuzzer_example_flush: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.620 INFO fuzzer_profile - accummulate_profile: fuzzer_example_flush: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.620 INFO fuzzer_profile - accummulate_profile: fuzzer_example_flush: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.621 INFO fuzzer_profile - accummulate_profile: fuzzer_example_flush: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.625 INFO fuzzer_profile - accummulate_profile: fuzzer_example_small: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.626 INFO fuzzer_profile - accummulate_profile: fuzzer_example_small: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.626 INFO fuzzer_profile - accummulate_profile: fuzzer_example_small: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.626 INFO fuzzer_profile - accummulate_profile: fuzzer_example_small: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.627 INFO fuzzer_profile - accummulate_profile: fuzzer_example_small: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.630 INFO fuzzer_profile - accummulate_profile: fuzzer_example_large: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.631 INFO fuzzer_profile - accummulate_profile: fuzzer_example_large: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.631 INFO fuzzer_profile - accummulate_profile: fuzzer_example_large: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.631 INFO fuzzer_profile - accummulate_profile: fuzzer_example_large: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.631 INFO fuzzer_profile - accummulate_profile: fuzzer_example_large: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.642 INFO fuzzer_profile - accummulate_profile: fuzzer_compress: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.642 INFO fuzzer_profile - accummulate_profile: fuzzer_example_dict: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.642 INFO fuzzer_profile - accummulate_profile: fuzzer_example_dict: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.642 INFO fuzzer_profile - accummulate_profile: fuzzer_compress: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.642 INFO fuzzer_profile - accummulate_profile: fuzzer_example_dict: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.642 INFO fuzzer_profile - accummulate_profile: fuzzer_compress: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.642 INFO fuzzer_profile - accummulate_profile: fuzzer_example_dict: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.642 INFO fuzzer_profile - accummulate_profile: fuzzer_compress: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.643 INFO fuzzer_profile - accummulate_profile: fuzzer_example_dict: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.643 INFO fuzzer_profile - accummulate_profile: fuzzer_compress: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.669 INFO fuzzer_profile - accummulate_profile: fuzzer_minigzip: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.669 INFO fuzzer_profile - accummulate_profile: fuzzer_minigzip: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.669 INFO fuzzer_profile - accummulate_profile: fuzzer_minigzip: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.669 INFO fuzzer_profile - accummulate_profile: fuzzer_minigzip: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.670 INFO fuzzer_profile - accummulate_profile: fuzzer_minigzip: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.796 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.796 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.796 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.796 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.797 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.808 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.811 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.814 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:136, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.819 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.819 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.820 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.827 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.827 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.828 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports-by-target/20250324/fuzzer_checksum/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.831 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.831 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_example_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports-by-target/20250324/fuzzer_example_flush/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.834 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.834 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_example_small
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports-by-target/20250324/fuzzer_example_small/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.837 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.837 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_example_large
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.837 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports-by-target/20250324/fuzzer_example_large/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.841 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.841 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_example_dict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports-by-target/20250324/fuzzer_example_dict/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.844 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.844 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.844 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports-by-target/20250324/fuzzer_compress/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.847 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.847 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_minigzip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports-by-target/20250324/fuzzer_minigzip/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.851 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.852 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.870 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.870 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.870 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.870 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.882 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.883 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.907 INFO html_report - create_all_function_table: Assembled a total of 373 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.907 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.907 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.907 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 50 -- : 50
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.907 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:45.908 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.410 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.640 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_checksum_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.640 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.661 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.661 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.734 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.734 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.735 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.736 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.736 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 53 -- : 53
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.736 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.736 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.764 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_example_flush_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.764 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.783 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.852 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.852 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.854 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.854 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 50 -- : 50
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.854 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.880 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_example_small_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.880 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (43 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.898 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.898 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.966 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.966 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.968 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.968 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 74 -- : 74
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.968 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:46.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.006 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_example_large_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (65 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.023 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.097 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.097 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.099 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.099 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.099 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 57 -- : 57
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.099 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.099 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.129 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_example_dict_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.130 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.147 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.147 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.220 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.220 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.222 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.222 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.222 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.222 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.222 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.245 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_compress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.245 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (36 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.261 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.261 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.336 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.336 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.338 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.339 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.339 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 114 -- : 114
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.339 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.339 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.398 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_minigzip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.398 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (103 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.423 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.423 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.500 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.501 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.503 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.504 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.504 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.880 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.880 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 373 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.881 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.881 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.881 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.881 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.907 INFO html_report - create_all_function_table: Assembled a total of 373 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.912 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.916 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.916 INFO engine_input - analysis_func: Generating input for fuzzer_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.917 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.917 INFO engine_input - analysis_func: Generating input for fuzzer_example_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.918 INFO engine_input - analysis_func: Generating input for fuzzer_example_small
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.919 INFO engine_input - analysis_func: Generating input for fuzzer_example_large
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.920 INFO engine_input - analysis_func: Generating input for fuzzer_example_dict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.920 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.921 INFO engine_input - analysis_func: Generating input for fuzzer_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.922 INFO engine_input - analysis_func: Generating input for fuzzer_minigzip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.922 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_uncompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.923 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.923 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.923 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.924 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.924 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:47.924 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.184 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.184 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 373 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.185 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.185 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.185 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.185 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.186 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.186 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.191 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.191 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.330 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.335 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.340 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.340 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.347 INFO sinks_analyser - analysis_func: ['fuzzer_example_dict.c', 'fuzzer_example_flush.c', 'fuzzer_compress.c', 'fuzzer_checksum.c', 'fuzzer_minigzip.c', 'fuzzer_example_small.c', 'fuzzer_example_large.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.347 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.348 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.348 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.349 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.350 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.350 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.351 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.352 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.352 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.353 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.353 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.353 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.354 INFO annotated_cfg - analysis_func: Analysing: fuzzer_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.354 INFO annotated_cfg - analysis_func: Analysing: fuzzer_example_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.355 INFO annotated_cfg - analysis_func: Analysing: fuzzer_example_small
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.356 INFO annotated_cfg - analysis_func: Analysing: fuzzer_example_large
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.356 INFO annotated_cfg - analysis_func: Analysing: fuzzer_example_dict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.357 INFO annotated_cfg - analysis_func: Analysing: fuzzer_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.358 INFO annotated_cfg - analysis_func: Analysing: fuzzer_minigzip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.361 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.362 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.362 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.380 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.380 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.380 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.397 INFO public_candidate_analyser - standalone_analysis: Found 317 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.397 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_checksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_example_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_example_small
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_example_large
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_example_dict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib-ng/reports/20250324/linux -- fuzzer_minigzip
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.406 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.406 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.406 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.406 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.406 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.408 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.459 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-24 10:13:48.625 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_checksum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_checksum.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_compress.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_compress.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_example_dict.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_example_dict.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_example_flush.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_example_flush.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_example_large.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_example_large.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_example_small.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_example_small.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_minigzip.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_minigzip.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_checksum.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_checksum_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_compress.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_compress_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_example_dict.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_example_dict_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_example_flush.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_example_flush_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_example_large.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_example_large_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_example_small.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_example_small_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_minigzip.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_minigzip_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/adler32_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/chunkset_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/compare256_rle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/cpu_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/cpu_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/crc32_braid_comb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/crc32_braid_comb_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/crc32_braid_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/crc32_braid_tbl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate_fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate_huff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate_medium.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate_quick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate_rle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate_slow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/deflate_stored.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/fallback_builtins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/functable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/functable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/gzguts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/inffast_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/inffixed_tbl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/inflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/inflate_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/inftrees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/insert_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/insert_string_roll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/insert_string_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/match_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/trees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/trees_emit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/trees_tbl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/zbuild.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/zendian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/zmemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/zutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/zutil_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/acle_intrins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/adler32_neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/arm_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/arm_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/arm_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/chunkset_neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/compare256_neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/crc32_armv8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/neon_intrins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/slide_hash_armv6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/arm/slide_hash_neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/adler32_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/adler32_fold_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/chunk_permute_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/chunkset_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/compare256_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/compare256_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/crc32_braid_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/crc32_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/crc32_chorba_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/crc32_fold_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/generic_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/generic/slide_hash_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/adler32_power8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/adler32_vmx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/chunkset_power8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/compare256_power9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/crc32_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/crc32_power8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/power_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/power_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/power_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/power_intrins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/slide_hash_power8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/slide_hash_vmx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/power/slide_ppc_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/riscv/adler32_rvv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/riscv/chunkset_rvv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/riscv/compare256_rvv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/riscv/riscv_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/riscv/riscv_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/riscv/riscv_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/riscv/slide_hash_rvv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/crc32-vx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/dfltcc_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/dfltcc_deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/dfltcc_deflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/dfltcc_detail.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/dfltcc_inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/dfltcc_inflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/s390_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/s390_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/s390/s390_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/adler32_avx2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/adler32_avx2_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/adler32_avx512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/adler32_avx512_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/adler32_avx512_vnni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/adler32_sse42.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/adler32_ssse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/adler32_ssse3_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/avx2_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/chunkset_avx2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/chunkset_avx512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/chunkset_sse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/chunkset_ssse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/compare256_avx2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/compare256_sse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/crc32_fold_pclmulqdq_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/crc32_fold_vpclmulqdq_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/crc32_pclmulqdq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/crc32_pclmulqdq_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/crc32_vpclmulqdq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/slide_hash_avx2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/slide_hash_sse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/x86_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/x86_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/x86_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/arch/x86/x86_intrins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/cmake/detect-arch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/gh1235.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/minideflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/switchlevels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_adler32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_compare256.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_compare256_rle.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_compress_bound.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_compress_dual.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_cpu_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_crc32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_cve-2003-0107.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_bound.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_concurrency.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_copy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_dict.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_hash_head_0.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_header.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_params.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_pending.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_prime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_quick_bi_valid.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_quick_block_open.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_deflate_tune.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_dict.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_gzio.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_inflate_adler32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_inflate_copy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_inflate_sync.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_large_buffers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_raw.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_shared.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_shared_ng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_small_buffers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_small_window.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/test_version.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/add-subdirectory-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/add-subdirectory-project/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_adler32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_adler32_copy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_compare256.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_compare256_rle.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_crc32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_png_decode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_png_encode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_png_shared.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_slidehash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/benchmarks/benchmark_uncompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/fuzz/fuzzer_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/fuzz/fuzzer_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/fuzz/fuzzer_example_dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/fuzz/fuzzer_example_flush.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/fuzz/fuzzer_example_large.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/fuzz/fuzzer_example_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/fuzz/fuzzer_minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/test/fuzz/standalone_fuzz_target_runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/tools/makecrct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/tools/makefixed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/tools/maketrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/win32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib-ng/win32/depcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/adler32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/adler32_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/chunkset_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/compare256_rle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/cpu_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/cpu_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/crc32_braid_comb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/crc32_braid_comb_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/crc32_braid_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/crc32_braid_tbl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate_fast.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate_huff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate_medium.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate_quick.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate_rle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate_slow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/deflate_stored.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/fallback_builtins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/functable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/functable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/gzguts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/gzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/gzwrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/infback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/inffast_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/inffixed_tbl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/inflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/inflate_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/inftrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/inftrees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/insert_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/insert_string_roll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/insert_string_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/match_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/trees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/trees.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/trees_emit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/trees_tbl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/uncompr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/zbuild.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/zendian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/zmemory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/zutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/zutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/zutil_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/acle_intrins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/adler32_neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/arm_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/arm_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/arm_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/chunkset_neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/compare256_neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/crc32_armv8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/neon_intrins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/slide_hash_armv6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/arm/slide_hash_neon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/adler32_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/adler32_fold_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/chunk_permute_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/chunkset_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/compare256_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/compare256_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/crc32_braid_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/crc32_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/crc32_chorba_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/crc32_fold_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/generic_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/generic/slide_hash_c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/adler32_power8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/adler32_vmx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/chunkset_power8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/compare256_power9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/crc32_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/crc32_power8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/power_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/power_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/power_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/power_intrins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/slide_hash_power8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/slide_hash_vmx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/power/slide_ppc_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/riscv/adler32_rvv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/riscv/chunkset_rvv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/riscv/compare256_rvv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/riscv/riscv_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/riscv/riscv_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/riscv/riscv_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/riscv/slide_hash_rvv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/crc32-vx.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/dfltcc_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/dfltcc_deflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/dfltcc_deflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/dfltcc_detail.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/dfltcc_inflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/dfltcc_inflate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/s390_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/s390_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/s390/s390_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/adler32_avx2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/adler32_avx2_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/adler32_avx512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/adler32_avx512_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/adler32_avx512_vnni.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/adler32_sse42.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/adler32_ssse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/adler32_ssse3_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/avx2_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/chunkset_avx2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/chunkset_avx512.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/chunkset_sse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/chunkset_ssse3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/compare256_avx2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/compare256_sse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/crc32_fold_pclmulqdq_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/crc32_fold_vpclmulqdq_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/crc32_pclmulqdq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/crc32_pclmulqdq_tpl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/crc32_vpclmulqdq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/slide_hash_avx2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/slide_hash_sse2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/x86_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/x86_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/x86_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/arch/x86/x86_intrins.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/cmake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/cmake/detect-arch.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/gh1235.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/minideflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/switchlevels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_adler32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_compare256.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_compare256_rle.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_compress_bound.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_compress_dual.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_cpu_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_crc32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_cve-2003-0107.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_bound.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_concurrency.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_copy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_dict.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_hash_head_0.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_header.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_params.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_pending.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_prime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_quick_bi_valid.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_quick_block_open.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_deflate_tune.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_dict.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_gzio.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_inflate_adler32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_inflate_copy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_inflate_sync.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_large_buffers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_raw.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_shared.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_shared_ng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_small_buffers.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_small_window.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/test_version.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/add-subdirectory-project/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/add-subdirectory-project/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_adler32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_adler32_copy.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_compare256.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_compare256_rle.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_compress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_crc32.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_png_decode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_png_encode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_png_shared.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_slidehash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/benchmarks/benchmark_uncompress.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/fuzz/fuzzer_checksum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/fuzz/fuzzer_compress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/fuzz/fuzzer_example_dict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/fuzz/fuzzer_example_flush.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/fuzz/fuzzer_example_large.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/fuzz/fuzzer_example_small.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/fuzz/fuzzer_minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/test/fuzz/standalone_fuzz_target_runner.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/tools/makecrct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/tools/makefixed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/tools/maketrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/win32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib-ng/win32/depcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 14,795,767 bytes received 9,051 bytes 29,609,636.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 14,759,347 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + : clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip CMakeLists.txt FAQ.zlib INDEX.md LICENSE.md Makefile.in PORTING.md README.md adler32.c adler32_p.h arch_functions.h chunkset_tpl.h compare256_rle.h compress.c cpu_features.c cpu_features.h crc32.c crc32.h crc32_braid_comb.c crc32_braid_comb_p.h crc32_braid_p.h crc32_braid_tbl.h deflate.c deflate.h deflate_fast.c deflate_huff.c deflate_medium.c deflate_p.h deflate_quick.c deflate_rle.c deflate_slow.c deflate_stored.c fallback_builtins.h functable.c functable.h fuzz-introspector-engine-input.json gzguts.h gzlib.c gzread.c.in gzwrite.c infback.c inffast_tpl.h inffixed_tbl.h inflate.c inflate.h inflate_p.h inftrees.c inftrees.h insert_string.c insert_string_roll.c insert_string_tpl.h match_tpl.h trees.c trees.h trees_emit.h trees_tbl.h uncompr.c zbuild.h zconf-ng.h.in zconf.h.in zendian.h zlib-config.cmake.in zlib-ng-config.cmake.in zlib-ng.h.in zlib-ng.map zlib.h.in zlib.map zlib.pc.cmakein zlib.pc.in zlib_name_mangling-ng.h.in zlib_name_mangling.h.empty zlib_name_mangling.h.in zmemory.h zutil.c zutil.h zutil_p.h
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FAQ.zlib (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: INDEX.md (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: LICENSE.md (deflated 45%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Makefile.in (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: PORTING.md (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: README.md (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.c (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32_p.h (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: arch_functions.h (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: chunkset_tpl.h (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compare256_rle.h (deflated 79%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.c (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cpu_features.c (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cpu_features.h (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.c (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.h (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32_braid_comb.c (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32_braid_comb_p.h (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32_braid_p.h (deflated 56%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32_braid_tbl.h (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.c (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.h (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate_fast.c (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate_huff.c (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate_medium.c (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate_p.h (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate_quick.c (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate_rle.c (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate_slow.c (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate_stored.c (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fallback_builtins.h (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: functable.c (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: functable.h (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzguts.h (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.c (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.c.in (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.c (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.c (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast_tpl.h (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffixed_tbl.h (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.c (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.h (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate_p.h (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.c (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.h (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: insert_string.c (deflated 44%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: insert_string_roll.c (deflated 48%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: insert_string_tpl.h (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: match_tpl.h (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.c (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.h (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees_emit.h (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees_tbl.h (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.c (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zbuild.h (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf-ng.h.in (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h.in (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zendian.h (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib-config.cmake.in (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib-ng-config.cmake.in (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib-ng.h.in (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib-ng.map (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.h.in (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.map (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.cmakein (deflated 36%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.in (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib_name_mangling-ng.h.in (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib_name_mangling.h.empty (deflated 35%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib_name_mangling.h.in (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zmemory.h (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.c (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.h (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil_p.h (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DCMAKE_LINKER=clang++ '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_FUZZERS=ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB_HEADER_VERSION: 1.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIBNG_HEADER_VERSION: 2.2.4
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arch detected: 'x86_64'
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86'
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arm_acle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arm_acle.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/auxv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/auxv.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sdt.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/auxvec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/auxvec.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memalign
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memalign - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_XSAVE_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_XSAVE_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CASCADE_LAKE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CASCADE_LAKE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX512_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX512_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Architecture-specific source files: arch/x86/x86_features.c;arch/x86/chunkset_sse2.c;arch/x86/compare256_sse2.c;arch/x86/slide_hash_sse2.c;arch/x86/adler32_ssse3.c;arch/x86/chunkset_ssse3.c;arch/x86/adler32_sse42.c;arch/x86/crc32_pclmulqdq.c;arch/x86/slide_hash_avx2.c;arch/x86/chunkset_avx2.c;arch/x86/compare256_avx2.c;arch/x86/adler32_avx2.c;arch/x86/adler32_avx512.c;arch/x86/chunkset_avx512.c;arch/x86/adler32_avx512_vnni.c;arch/x86/crc32_vpclmulqdq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GTest (missing: GTEST_LIBRARY GTEST_INCLUDE_DIR GTEST_MAIN_LIBRARY)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Git checking out GoogleTest release-1.12.1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default)
Step #6 - "compile-libfuzzer-introspector-x86_64": * XSAVE, Support XSAVE intrinsics using "-mxsave"
Step #6 - "compile-libfuzzer-introspector-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3"
Step #6 - "compile-libfuzzer-introspector-x86_64": * SSE42_CRC, Support SSE4.2 optimized adler32 hash generation, using "-msse4.2"
Step #6 - "compile-libfuzzer-introspector-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-msse4.2 -mpclmul"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2 -mbmi2"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_CHUNKSET, Support AVX2 optimized chunkset, using "-mavx2 -mbmi2"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_COMPARE256, Support AVX2 optimized compare256, using "-mavx2 -mbmi2"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2 -mbmi2"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX512_ADLER32, Support AVX512-accelerated adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mbmi2 -mtune=cascadelake"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX512_CHUNKSET, Support AVX512 optimized chunkset, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mbmi2 -mtune=cascadelake"
Step #6 - "compile-libfuzzer-introspector-x86_64": * AVX512VNNI_ADLER32, Support AVX512VNNI adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mavx512vnni -mbmi2 -mtune=cascadelake"
Step #6 - "compile-libfuzzer-introspector-x86_64": * VPCLMUL_CRC, Support CRC hash generation using VPCLMULQDQ, using "-mpclmul -mvpclmulqdq -mavx512f -mavx512f -mavx512dq -mavx512bw -mavx512vl -mbmi2 -mtune=cascadelake"
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions
Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries
Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIBNG_ENABLE_TESTS, Test zlib-ng specific API
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SANITIZER, Enable sanitizer support
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_GTEST, Build gtest_zlib
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_FUZZERS, Build test/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_OPTIM, Build with optimisation
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NEW_STRATEGIES, Use new strategies
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_CRC32_CHORBA, Use optimized CRC32 algorithm Chorba
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_RUNTIME_CPU_DETECTION, Build with runtime CPU detection
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX2, Build with AVX2
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX512, Build with AVX512
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_AVX512VNNI, Build with AVX512 VNNI
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE2, Build with SSE2
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSSE3, Build with SSSE3
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_SSE42, Build with SSE42
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_VPCLMULQDQ, Build with VPCLMULQDQ
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have been found:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": * Git
Step #6 - "compile-libfuzzer-introspector-x86_64": * Python
Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_SYMBOL_PREFIX, Publicly exported symbols DO NOT have a custom prefix
Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_BENCHMARKS, Build test/benchmarks
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_BENCHMARK_APPS, Build application benchmarks
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native)
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking
Step #6 - "compile-libfuzzer-introspector-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances
Step #6 - "compile-libfuzzer-introspector-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have not been found:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": * GTest
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (7.8s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/zlib-ng/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object test/CMakeFiles/maketrees.dir/__/tools/maketrees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object test/CMakeFiles/makefixed.dir/__/tools/makefixed.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object test/CMakeFiles/maketrees.dir/__/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object test/CMakeFiles/makefixed.dir/__/inftrees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object test/CMakeFiles/maketrees.dir/__/zutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object test/CMakeFiles/makecrct.dir/__/tools/makecrct.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/zlib.dir/arch/generic/adler32_c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/zlib.dir/arch/generic/adler32_fold_c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/zlib.dir/arch/generic/chunkset_c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding CXX object _deps/googletest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/zlib.dir/arch/generic/compare256_c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/zlib.dir/arch/generic/crc32_braid_c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/zlib.dir/arch/generic/crc32_c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/zlib.dir/arch/generic/crc32_fold_c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/zlib.dir/arch/generic/slide_hash_c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/zlib.dir/adler32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/zlib.dir/crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/zlib.dir/compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/zlib.dir/crc32_braid_comb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/zlib.dir/deflate_fast.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/zlib.dir/deflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/zlib.dir/deflate_huff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/zlib.dir/deflate_medium.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/zlib.dir/deflate_quick.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/zlib.dir/deflate_rle.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/zlib.dir/deflate_slow.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/zlib.dir/functable.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/zlib.dir/deflate_stored.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/zlib.dir/infback.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/zlib.dir/inftrees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/zlib.dir/inflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/zlib.dir/insert_string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/zlib.dir/insert_string_roll.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/zlib.dir/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/zlib.dir/uncompr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/zlib.dir/zutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/zlib.dir/arch/generic/crc32_chorba_c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/zlib.dir/cpu_features.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/x86_features.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/chunkset_sse2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/slide_hash_sse2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/compare256_sse2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/chunkset_ssse3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/adler32_sse42.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/crc32_pclmulqdq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/chunkset_avx2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/slide_hash_avx2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/compare256_avx2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/adler32_avx2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32m[1mLinking C executable ../makecrct[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/chunkset_avx512.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32m[1mLinking C executable ../makefixed[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512_vnni.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/zlib.dir/arch/x86/crc32_vpclmulqdq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/zlib.dir/gzlib.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/zlib.dir/gzwrite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/zlib.dir/gzread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/zlib-ng/tools/makecrct.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/zlib-ng/tools/makefixed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target makecrct
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target makefixed
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32m[1mLinking C executable ../maketrees[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/zlib-ng/tools/maketrees.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target maketrees
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32m[1mLinking C static library libz-ng.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target zlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object test/CMakeFiles/example.dir/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object test/CMakeFiles/minigzip.dir/minigzip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object test/CMakeFiles/switchlevels.dir/switchlevels.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object test/CMakeFiles/minideflate.dir/minideflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object test/CMakeFiles/infcover.dir/infcover.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32m[1mLinking C executable fuzzer_checksum[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32m[1mLinking C executable fuzzer_compress[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32m[1mLinking C executable fuzzer_example_small[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32m[1mLinking C executable fuzzer_example_large[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32m[1mLinking C executable fuzzer_example_flush[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32m[1mLinking C executable fuzzer_example_dict[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32m[1mLinking C executable ../switchlevels[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32m[1mLinking C executable fuzzer_minigzip[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32m[1mLinking C executable ../minigzip[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32m[1mLinking C executable ../minideflate[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32m[1mLinking C executable ../infcover[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32m[1mLinking C executable ../example[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/fuzzerLogFile-0-7zBsvFAIA6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/zlib-ng/test/switchlevels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/zlib-ng/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/zlib-ng/test/minideflate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/zlib-ng/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/fuzzerLogFile-0-IudMOmyUZI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/fuzzerLogFile-0-o3nFIi12x7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/fuzzerLogFile-0-bscC11hxRE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/fuzzerLogFile-0-ipn592PSvi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/fuzzerLogFile-0-q2Y8EYngje.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Eyhcb96gwU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/zlib-ng/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/fuzz/CMakeFiles/fuzzer_checksum.dir/build.make:98: test/fuzz/fuzzer_checksum] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:458: test/fuzz/CMakeFiles/fuzzer_checksum.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** Waiting for unfinished jobs....
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/CMakeFiles/switchlevels.dir/build.make:98: switchlevels] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:301: test/CMakeFiles/switchlevels.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/CMakeFiles/infcover.dir/build.make:98: infcover] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:327: test/CMakeFiles/infcover.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/fuzz/CMakeFiles/fuzzer_example_large.dir/build.make:98: test/fuzz/fuzzer_example_large] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:536: test/fuzz/CMakeFiles/fuzzer_example_large.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/CMakeFiles/minideflate.dir/build.make:98: minideflate] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:275: test/CMakeFiles/minideflate.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/fuzz/CMakeFiles/fuzzer_example_flush.dir/build.make:98: test/fuzz/fuzzer_example_flush] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:562: test/fuzz/CMakeFiles/fuzzer_example_flush.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/fuzz/CMakeFiles/fuzzer_compress.dir/build.make:98: test/fuzz/fuzzer_compress] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:484: test/fuzz/CMakeFiles/fuzzer_compress.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/fuzz/CMakeFiles/fuzzer_example_small.dir/build.make:98: test/fuzz/fuzzer_example_small] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:510: test/fuzz/CMakeFiles/fuzzer_example_small.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/fuzz/CMakeFiles/fuzzer_example_dict.dir/build.make:98: test/fuzz/fuzzer_example_dict] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:588: test/fuzz/CMakeFiles/fuzzer_example_dict.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/CMakeFiles/minigzip.dir/build.make:98: minigzip] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:249: test/CMakeFiles/minigzip.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/fuzz/CMakeFiles/fuzzer_minigzip.dir/build.make:98: test/fuzz/fuzzer_minigzip] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:614: test/fuzz/CMakeFiles/fuzzer_minigzip.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [test/CMakeFiles/example.dir/build.make:98: example] Error 1
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:223: test/CMakeFiles/example.dir/all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32m[1mLinking CXX static library ../../../lib/libgtest.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target gtest
Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:166: all] Error 2
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build.
Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run:
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image zlib-ng
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 zlib-ng
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
ERROR: step exited with non-zero status: 1
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/457 files][ 0.0 B/ 14.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/457 files][ 0.0 B/ 14.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/457 files][ 0.0 B/ 14.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_example_flush_colormap.png [Content-Type=image/png]...
Step #8: / [0/457 files][ 0.0 B/ 14.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/457 files][ 0.0 B/ 14.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_checksum.data [Content-Type=application/octet-stream]...
Step #8: / [0/457 files][ 82.8 KiB/ 14.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_compress_colormap.png [Content-Type=image/png]...
Step #8: / [0/457 files][ 99.3 KiB/ 14.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [0/457 files][ 99.3 KiB/ 14.1 MiB] 0% Done
/ [1/457 files][ 99.3 KiB/ 14.1 MiB] 0% Done
/ [2/457 files][ 99.3 KiB/ 14.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_minigzip.covreport [Content-Type=application/octet-stream]...
Step #8: / [2/457 files][101.7 KiB/ 14.1 MiB] 0% Done
/ [3/457 files][111.0 KiB/ 14.1 MiB] 0% Done
/ [4/457 files][158.5 KiB/ 14.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_example_large.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/457 files][158.5 KiB/ 14.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]...
Step #8: / [4/457 files][158.5 KiB/ 14.1 MiB] 1% Done
/ [5/457 files][158.5 KiB/ 14.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_minigzip.data [Content-Type=application/octet-stream]...
Step #8: / [5/457 files][158.5 KiB/ 14.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_example_flush.data [Content-Type=application/octet-stream]...
Step #8: / [5/457 files][158.5 KiB/ 14.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [5/457 files][158.5 KiB/ 14.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [5/457 files][869.0 KiB/ 14.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_example_dict_colormap.png [Content-Type=image/png]...
Step #8: / [5/457 files][869.0 KiB/ 14.1 MiB] 6% Done
/ [6/457 files][869.0 KiB/ 14.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_example_small_colormap.png [Content-Type=image/png]...
Step #8: / [6/457 files][869.0 KiB/ 14.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_example_flush.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/457 files][869.0 KiB/ 14.1 MiB] 6% Done
/ [7/457 files][869.0 KiB/ 14.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [7/457 files][ 1.3 MiB/ 14.1 MiB] 9% Done
/ [8/457 files][ 1.3 MiB/ 14.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_example_small.covreport [Content-Type=application/octet-stream]...
Step #8: / [8/457 files][ 1.3 MiB/ 14.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [8/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_example_flush.covreport [Content-Type=application/octet-stream]...
Step #8: / [8/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [8/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_checksum.covreport [Content-Type=application/octet-stream]...
Step #8: / [8/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_example_dict.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_checksum_colormap.png [Content-Type=image/png]...
Step #8: / [8/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
/ [8/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: / [8/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_example_dict.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
/ [9/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_example_large_colormap.png [Content-Type=image/png]...
Step #8: / [9/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_compress.data [Content-Type=application/octet-stream]...
Step #8: / [9/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [9/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: / [9/457 files][ 1.5 MiB/ 14.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [9/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_example_dict.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [9/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_minigzip_colormap.png [Content-Type=image/png]...
Step #8: / [9/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_example_small.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: / [9/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [9/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [9/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
/ [10/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_example_large.data [Content-Type=application/octet-stream]...
Step #8: / [10/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_minigzip.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: / [10/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [10/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
/ [11/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_compress.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_example_small.data [Content-Type=application/octet-stream]...
Step #8: / [11/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
/ [11/457 files][ 1.7 MiB/ 14.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_compress.covreport [Content-Type=application/octet-stream]...
Step #8: / [11/457 files][ 1.8 MiB/ 14.1 MiB] 12% Done
/ [11/457 files][ 1.8 MiB/ 14.1 MiB] 12% Done
/ [12/457 files][ 3.0 MiB/ 14.1 MiB] 21% Done
/ [13/457 files][ 3.6 MiB/ 14.1 MiB] 25% Done
/ [14/457 files][ 3.6 MiB/ 14.1 MiB] 25% Done
/ [15/457 files][ 3.6 MiB/ 14.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [16/457 files][ 3.6 MiB/ 14.1 MiB] 25% Done
/ [16/457 files][ 3.6 MiB/ 14.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_checksum.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [16/457 files][ 3.6 MiB/ 14.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: / [16/457 files][ 3.8 MiB/ 14.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzzer_example_large.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [16/457 files][ 4.1 MiB/ 14.1 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [16/457 files][ 4.1 MiB/ 14.1 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate.c [Content-Type=text/x-csrc]...
Step #8: / [17/457 files][ 4.3 MiB/ 14.1 MiB] 30% Done
/ [17/457 files][ 4.3 MiB/ 14.1 MiB] 30% Done
/ [18/457 files][ 4.3 MiB/ 14.1 MiB] 30% Done
/ [19/457 files][ 4.3 MiB/ 14.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/compare256_rle.h [Content-Type=text/x-chdr]...
Step #8: / [19/457 files][ 4.3 MiB/ 14.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/trees_tbl.h [Content-Type=text/x-chdr]...
Step #8: / [19/457 files][ 4.3 MiB/ 14.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/zmemory.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/crc32_braid_tbl.h [Content-Type=text/x-chdr]...
Step #8: / [19/457 files][ 4.8 MiB/ 14.1 MiB] 34% Done
/ [19/457 files][ 5.0 MiB/ 14.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/inffast_tpl.h [Content-Type=text/x-chdr]...
Step #8: / [19/457 files][ 5.0 MiB/ 14.1 MiB] 35% Done
/ [20/457 files][ 5.0 MiB/ 14.1 MiB] 35% Done
/ [21/457 files][ 5.0 MiB/ 14.1 MiB] 35% Done
/ [22/457 files][ 5.0 MiB/ 14.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate.h [Content-Type=text/x-chdr]...
Step #8: / [22/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/zutil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate_stored.c [Content-Type=text/x-csrc]...
Step #8: / [22/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
/ [22/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/infback.c [Content-Type=text/x-csrc]...
Step #8: / [23/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
/ [23/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/crc32_braid_comb.c [Content-Type=text/x-csrc]...
Step #8: / [23/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
/ [24/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
/ [25/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
/ [26/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
/ [27/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
-
- [28/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/inflate.h [Content-Type=text/x-chdr]...
Step #8: - [28/457 files][ 5.8 MiB/ 14.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/gzlib.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/crc32_braid_comb_p.h [Content-Type=text/x-chdr]...
Step #8: - [28/457 files][ 6.5 MiB/ 14.1 MiB] 46% Done
- [28/457 files][ 6.5 MiB/ 14.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate_slow.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate_quick.c [Content-Type=text/x-csrc]...
Step #8: - [28/457 files][ 6.6 MiB/ 14.1 MiB] 46% Done
- [28/457 files][ 6.6 MiB/ 14.1 MiB] 46% Done
- [29/457 files][ 6.6 MiB/ 14.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/crc32_braid_p.h [Content-Type=text/x-chdr]...
Step #8: - [29/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/functable.c [Content-Type=text/x-csrc]...
Step #8: - [29/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/inftrees.h [Content-Type=text/x-chdr]...
Step #8: - [29/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/compress.c [Content-Type=text/x-csrc]...
Step #8: - [29/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/trees.c [Content-Type=text/x-csrc]...
Step #8: - [29/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/trees.h [Content-Type=text/x-chdr]...
Step #8: - [29/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate_p.h [Content-Type=text/x-chdr]...
Step #8: - [29/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/functable.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch_functions.h [Content-Type=text/x-chdr]...
Step #8: - [29/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
- [29/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
- [30/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/zutil.h [Content-Type=text/x-chdr]...
Step #8: - [30/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
- [31/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/trees_emit.h [Content-Type=text/x-chdr]...
Step #8: - [32/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/cpu_features.c [Content-Type=text/x-csrc]...
Step #8: - [32/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
- [32/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/cpu_features.h [Content-Type=text/x-chdr]...
Step #8: - [32/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/insert_string_roll.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/uncompr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/gzguts.h [Content-Type=text/x-chdr]...
Step #8: - [32/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
- [32/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
- [32/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/fallback_builtins.h [Content-Type=text/x-chdr]...
Step #8: - [32/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/crc32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate_huff.c [Content-Type=text/x-csrc]...
Step #8: - [32/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/crc32.h [Content-Type=text/x-chdr]...
Step #8: - [33/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
- [33/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
- [33/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/insert_string.c [Content-Type=text/x-csrc]...
Step #8: - [33/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/adler32.c [Content-Type=text/x-csrc]...
Step #8: - [33/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/zbuild.h [Content-Type=text/x-chdr]...
Step #8: - [33/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/adler32_p.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate_medium.c [Content-Type=text/x-csrc]...
Step #8: - [33/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/inftrees.c [Content-Type=text/x-csrc]...
Step #8: - [33/457 files][ 7.0 MiB/ 14.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate_fast.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/inflate_p.h [Content-Type=text/x-chdr]...
Step #8: - [33/457 files][ 7.0 MiB/ 14.1 MiB] 50% Done
- [33/457 files][ 7.0 MiB/ 14.1 MiB] 50% Done
- [33/457 files][ 7.0 MiB/ 14.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/gzwrite.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/deflate_rle.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/inflate.c [Content-Type=text/x-csrc]...
Step #8: - [33/457 files][ 7.0 MiB/ 14.1 MiB] 50% Done
- [33/457 files][ 7.0 MiB/ 14.1 MiB] 50% Done
- [33/457 files][ 7.0 MiB/ 14.1 MiB] 50% Done
- [34/457 files][ 7.0 MiB/ 14.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/inffixed_tbl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/slide_hash_sse2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/zutil_p.h [Content-Type=text/x-chdr]...
Step #8: - [34/457 files][ 7.1 MiB/ 14.1 MiB] 50% Done
- [34/457 files][ 7.1 MiB/ 14.1 MiB] 50% Done
- [34/457 files][ 7.1 MiB/ 14.1 MiB] 50% Done
- [35/457 files][ 7.1 MiB/ 14.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/adler32_avx2_p.h [Content-Type=text/x-chdr]...
Step #8: - [36/457 files][ 7.1 MiB/ 14.1 MiB] 50% Done
- [36/457 files][ 7.1 MiB/ 14.1 MiB] 50% Done
- [37/457 files][ 7.1 MiB/ 14.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/slide_hash_avx2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/adler32_ssse3_p.h [Content-Type=text/x-chdr]...
Step #8: - [37/457 files][ 7.1 MiB/ 14.1 MiB] 50% Done
- [37/457 files][ 7.1 MiB/ 14.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/chunkset_ssse3.c [Content-Type=text/x-csrc]...
Step #8: - [37/457 files][ 7.3 MiB/ 14.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/adler32_sse42.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/insert_string_tpl.h [Content-Type=text/x-chdr]...
Step #8: - [37/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
- [38/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
- [38/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/chunkset_sse2.c [Content-Type=text/x-csrc]...
Step #8: - [38/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/crc32_vpclmulqdq.c [Content-Type=text/x-csrc]...
Step #8: - [38/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
- [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/x86_intrins.h [Content-Type=text/x-chdr]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/riscv/riscv_features.h [Content-Type=text/x-chdr]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/riscv/riscv_functions.h [Content-Type=text/x-chdr]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/crc32_armv8.c [Content-Type=text/x-csrc]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/arm_features.c [Content-Type=text/x-csrc]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/adler32_avx2.c [Content-Type=text/x-csrc]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/neon_intrins.h [Content-Type=text/x-chdr]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/adler32_avx512_p.h [Content-Type=text/x-chdr]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/chunkset_avx512.c [Content-Type=text/x-csrc]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/adler32_avx512_vnni.c [Content-Type=text/x-csrc]...
Step #8: - [39/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/adler32_avx512.c [Content-Type=text/x-csrc]...
Step #8: - [40/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
- [40/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
- [41/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
- [42/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/crc32_pclmulqdq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/crc32_pclmulqdq_tpl.h [Content-Type=text/x-chdr]...
Step #8: - [42/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
- [42/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
- [43/457 files][ 7.6 MiB/ 14.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/x86_features.c [Content-Type=text/x-csrc]...
Step #8: - [44/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [44/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/compare256_sse2.c [Content-Type=text/x-csrc]...
Step #8: - [44/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/x86_features.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/slide_hash_armv6.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/adler32_ssse3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/x86_functions.h [Content-Type=text/x-chdr]...
Step #8: - [45/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [45/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [45/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [46/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/crc32_fold_vpclmulqdq_tpl.h [Content-Type=text/x-chdr]...
Step #8: - [46/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [46/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/crc32_fold_pclmulqdq_tpl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/chunkset_avx2.c [Content-Type=text/x-csrc]...
Step #8: - [46/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/avx2_tables.h [Content-Type=text/x-chdr]...
Step #8: - [46/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/x86/compare256_avx2.c [Content-Type=text/x-csrc]...
Step #8: - [46/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [46/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [46/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/crc32_c.c [Content-Type=text/x-csrc]...
Step #8: - [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/chunk_permute_table.h [Content-Type=text/x-chdr]...
Step #8: - [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/adler32_c.c [Content-Type=text/x-csrc]...
Step #8: - [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/generic_functions.h [Content-Type=text/x-chdr]...
Step #8: - [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/crc32_chorba_c.c [Content-Type=text/x-csrc]...
Step #8: - [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/adler32_fold_c.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/chunkset_c.c [Content-Type=text/x-csrc]...
Step #8: - [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/crc32_braid_c.c [Content-Type=text/x-csrc]...
Step #8: - [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/compare256_p.h [Content-Type=text/x-chdr]...
Step #8: - [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/compare256_c.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/chunkset_neon.c [Content-Type=text/x-csrc]...
Step #8: - [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [47/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/crc32_fold_c.c [Content-Type=text/x-csrc]...
Step #8: - [48/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [48/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/s390_features.h [Content-Type=text/x-chdr]...
Step #8: - [48/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/dfltcc_deflate.c [Content-Type=text/x-csrc]...
Step #8: - [48/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/generic/slide_hash_c.c [Content-Type=text/x-csrc]...
Step #8: - [48/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/dfltcc_inflate.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/crc32-vx.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/dfltcc_detail.h [Content-Type=text/x-chdr]...
Step #8: - [48/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [48/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [48/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/dfltcc_common.h [Content-Type=text/x-chdr]...
Step #8: - [48/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [49/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [50/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
- [51/457 files][ 7.6 MiB/ 14.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/s390_features.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/s390_functions.h [Content-Type=text/x-chdr]...
Step #8: - [51/457 files][ 7.9 MiB/ 14.1 MiB] 56% Done
- [51/457 files][ 8.2 MiB/ 14.1 MiB] 57% Done
- [52/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/slide_hash_neon.c [Content-Type=text/x-csrc]...
Step #8: - [52/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [53/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/arm_functions.h [Content-Type=text/x-chdr]...
Step #8: - [54/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [55/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [55/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [56/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [57/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/dfltcc_deflate.h [Content-Type=text/x-chdr]...
Step #8: - [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/adler32_neon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/s390/dfltcc_inflate.c [Content-Type=text/x-csrc]...
Step #8: - [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/chunkset_tpl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/match_tpl.h [Content-Type=text/x-chdr]...
Step #8: - [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/acle_intrins.h [Content-Type=text/x-chdr]...
Step #8: - [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/zendian.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/riscv/riscv_features.c [Content-Type=text/x-csrc]...
Step #8: - [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/riscv/slide_hash_rvv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/riscv/adler32_rvv.c [Content-Type=text/x-csrc]...
Step #8: - [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [58/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/riscv/chunkset_rvv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/riscv/compare256_rvv.c [Content-Type=text/x-csrc]...
Step #8: - [59/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [59/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [59/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [60/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/compare256_neon.c [Content-Type=text/x-csrc]...
Step #8: - [60/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [61/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [62/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [63/457 files][ 8.4 MiB/ 14.1 MiB] 59% Done
- [64/457 files][ 8.4 MiB/ 14.1 MiB] 60% Done
- [65/457 files][ 8.4 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/arm/arm_features.h [Content-Type=text/x-chdr]...
Step #8: - [65/457 files][ 8.4 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/compare256_power9.c [Content-Type=text/x-csrc]...
Step #8: - [66/457 files][ 8.4 MiB/ 14.1 MiB] 60% Done
- [66/457 files][ 8.4 MiB/ 14.1 MiB] 60% Done
- [67/457 files][ 8.4 MiB/ 14.1 MiB] 60% Done
- [68/457 files][ 8.4 MiB/ 14.1 MiB] 60% Done
- [69/457 files][ 8.4 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/chunkset_power8.c [Content-Type=text/x-csrc]...
Step #8: - [69/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/power_features.c [Content-Type=text/x-csrc]...
Step #8: - [70/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [70/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [71/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/power_functions.h [Content-Type=text/x-chdr]...
Step #8: - [72/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [72/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/crc32_constants.h [Content-Type=text/x-chdr]...
Step #8: - [72/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/adler32_power8.c [Content-Type=text/x-csrc]...
Step #8: - [72/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/power_intrins.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/slide_ppc_tpl.h [Content-Type=text/x-chdr]...
Step #8: - [72/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/slide_hash_power8.c [Content-Type=text/x-csrc]...
Step #8: - [72/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [72/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_shared_ng.h [Content-Type=text/x-chdr]...
Step #8: - [72/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/adler32_vmx.c [Content-Type=text/x-csrc]...
Step #8: - [72/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [73/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/power_features.h [Content-Type=text/x-chdr]...
Step #8: - [73/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [74/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/slide_hash_vmx.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/win32/depcheck.cpp [Content-Type=text/x-c++src]...
Step #8: - [74/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [74/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/arch/power/crc32_power8.c [Content-Type=text/x-csrc]...
Step #8: - [74/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_pending.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/cmake/detect-arch.c [Content-Type=text/x-csrc]...
Step #8: - [74/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [74/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [75/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_gzio.cc [Content-Type=text/x-c++src]...
Step #8: - [75/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [76/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_compare256_rle.cc [Content-Type=text/x-c++src]...
Step #8: - [77/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [78/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [79/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [79/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_small_window.cc [Content-Type=text/x-c++src]...
Step #8: - [80/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
- [80/457 files][ 8.5 MiB/ 14.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_main.cc [Content-Type=text/x-c++src]...
Step #8: - [80/457 files][ 8.8 MiB/ 14.1 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_header.cc [Content-Type=text/x-c++src]...
Step #8: - [80/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_compress_dual.cc [Content-Type=text/x-c++src]...
Step #8: - [80/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_quick_bi_valid.cc [Content-Type=text/x-c++src]...
Step #8: - [80/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
- [81/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_inflate_copy.cc [Content-Type=text/x-c++src]...
Step #8: - [81/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
- [82/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_copy.cc [Content-Type=text/x-c++src]...
Step #8: - [82/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_version.cc [Content-Type=text/x-c++src]...
Step #8: - [82/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/infcover.c [Content-Type=text/x-csrc]...
Step #8: - [83/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
- [83/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
- [84/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_prime.cc [Content-Type=text/x-c++src]...
Step #8: - [84/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_inflate_sync.cc [Content-Type=text/x-c++src]...
Step #8: - [84/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/minideflate.c [Content-Type=text/x-csrc]...
Step #8: - [84/457 files][ 9.1 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_quick_block_open.cc [Content-Type=text/x-c++src]...
Step #8: - [84/457 files][ 9.2 MiB/ 14.1 MiB] 64% Done
- [85/457 files][ 9.2 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_adler32.cc [Content-Type=text/x-c++src]...
Step #8: - [85/457 files][ 9.2 MiB/ 14.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/minigzip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_params.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_cpu_features.h [Content-Type=text/x-chdr]...
Step #8: - [85/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [85/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [85/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [86/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_tune.cc [Content-Type=text/x-c++src]...
Step #8: - [86/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_compare256.cc [Content-Type=text/x-c++src]...
Step #8: - [87/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [87/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [88/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [89/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [90/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [91/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [92/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [93/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [94/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_dict.cc [Content-Type=text/x-c++src]...
Step #8: - [95/457 files][ 9.2 MiB/ 14.1 MiB] 65% Done
- [96/457 files][ 9.3 MiB/ 14.1 MiB] 65% Done
- [97/457 files][ 9.3 MiB/ 14.1 MiB] 65% Done
- [98/457 files][ 9.3 MiB/ 14.1 MiB] 65% Done
- [98/457 files][ 9.3 MiB/ 14.1 MiB] 65% Done
- [99/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_small_buffers.cc [Content-Type=text/x-c++src]...
Step #8: - [100/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
- [100/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_hash_head_0.cc [Content-Type=text/x-c++src]...
Step #8: - [100/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\
\ [101/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\ [102/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\ [103/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\ [104/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\ [105/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_compress.cc [Content-Type=text/x-c++src]...
Step #8: \ [105/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/gh1235.c [Content-Type=text/x-csrc]...
Step #8: \ [105/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_bound.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/example.c [Content-Type=text/x-csrc]...
Step #8: \ [105/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\ [106/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\ [107/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\ [108/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\ [108/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/switchlevels.c [Content-Type=text/x-csrc]...
Step #8: \ [109/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_inflate_adler32.cc [Content-Type=text/x-c++src]...
Step #8: \ [109/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
\ [110/457 files][ 9.3 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_deflate_concurrency.cc [Content-Type=text/x-c++src]...
Step #8: \ [111/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [111/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [112/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_crc32.cc [Content-Type=text/x-c++src]...
Step #8: \ [113/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_cve-2003-0107.cc [Content-Type=text/x-c++src]...
Step #8: \ [114/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_compress_bound.cc [Content-Type=text/x-c++src]...
Step #8: \ [114/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [115/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_raw.cc [Content-Type=text/x-c++src]...
Step #8: \ [116/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [117/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [118/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_dict.cc [Content-Type=text/x-c++src]...
Step #8: \ [118/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [118/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [118/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_shared.h [Content-Type=text/x-chdr]...
Step #8: \ [119/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [120/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [120/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [121/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/test_large_buffers.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/add-subdirectory-project/main.c [Content-Type=text/x-csrc]...
Step #8: \ [122/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/fuzz/fuzzer_example_dict.c [Content-Type=text/x-csrc]...
Step #8: \ [122/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [122/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [123/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/fuzz/fuzzer_compress.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/fuzz/fuzzer_minigzip.c [Content-Type=text/x-csrc]...
Step #8: \ [124/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [125/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [125/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [125/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [125/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [126/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [127/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [128/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [129/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [129/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [129/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [130/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [131/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
\ [132/457 files][ 9.4 MiB/ 14.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/fuzz/fuzzer_example_flush.c [Content-Type=text/x-csrc]...
Step #8: \ [132/457 files][ 9.4 MiB/ 14.1 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/fuzz/fuzzer_example_large.c [Content-Type=text/x-csrc]...
Step #8: \ [133/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [134/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [135/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [136/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [137/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [138/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [139/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [139/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/fuzz/standalone_fuzz_target_runner.c [Content-Type=text/x-csrc]...
Step #8: \ [140/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [141/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [142/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [143/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [144/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [145/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [146/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [147/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
\ [147/457 files][ 9.5 MiB/ 14.1 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/fuzz/fuzzer_example_small.c [Content-Type=text/x-csrc]...
Step #8: \ [148/457 files][ 10.0 MiB/ 14.1 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_slidehash.cc [Content-Type=text/x-c++src]...
Step #8: \ [148/457 files][ 10.0 MiB/ 14.1 MiB] 70% Done
\ [149/457 files][ 10.0 MiB/ 14.1 MiB] 70% Done
\ [149/457 files][ 10.0 MiB/ 14.1 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/fuzz/fuzzer_checksum.c [Content-Type=text/x-csrc]...
Step #8: \ [149/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_png_encode.cc [Content-Type=text/x-c++src]...
Step #8: \ [149/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
\ [150/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_compress.cc [Content-Type=text/x-c++src]...
Step #8: \ [150/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
\ [151/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
\ [152/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
\ [153/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
\ [154/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
\ [155/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
\ [156/457 files][ 10.1 MiB/ 14.1 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_uncompress.cc [Content-Type=text/x-c++src]...
Step #8: \ [156/457 files][ 10.6 MiB/ 14.1 MiB] 74% Done
\ [157/457 files][ 10.6 MiB/ 14.1 MiB] 74% Done
\ [158/457 files][ 10.6 MiB/ 14.1 MiB] 74% Done
\ [159/457 files][ 10.6 MiB/ 14.1 MiB] 74% Done
\ [160/457 files][ 10.6 MiB/ 14.1 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_main.cc [Content-Type=text/x-c++src]...
Step #8: \ [161/457 files][ 10.6 MiB/ 14.1 MiB] 74% Done
\ [162/457 files][ 10.6 MiB/ 14.1 MiB] 74% Done
\ [162/457 files][ 10.6 MiB/ 14.1 MiB] 74% Done
\ [163/457 files][ 10.6 MiB/ 14.1 MiB] 75% Done
\ [164/457 files][ 10.6 MiB/ 14.1 MiB] 75% Done
\ [165/457 files][ 10.7 MiB/ 14.1 MiB] 75% Done
\ [166/457 files][ 10.7 MiB/ 14.1 MiB] 75% Done
\ [167/457 files][ 10.7 MiB/ 14.1 MiB] 75% Done
\ [168/457 files][ 10.7 MiB/ 14.1 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_crc32.cc [Content-Type=text/x-c++src]...
Step #8: \ [168/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [169/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_adler32.cc [Content-Type=text/x-c++src]...
Step #8: \ [170/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [171/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [171/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_adler32_copy.cc [Content-Type=text/x-c++src]...
Step #8: \ [172/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [173/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [174/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [175/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [175/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [176/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_png_shared.h [Content-Type=text/x-chdr]...
Step #8: \ [177/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [177/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [178/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [179/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [180/457 files][ 10.7 MiB/ 14.1 MiB] 76% Done
\ [181/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_png_decode.cc [Content-Type=text/x-c++src]...
Step #8: \ [182/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [182/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_compare256_rle.cc [Content-Type=text/x-c++src]...
Step #8: \ [182/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [183/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/test/benchmarks/benchmark_compare256.cc [Content-Type=text/x-c++src]...
Step #8: \ [183/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [184/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [185/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [186/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [187/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [187/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [188/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [189/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [190/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [191/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
\ [192/457 files][ 10.8 MiB/ 14.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/tools/makefixed.c [Content-Type=text/x-csrc]...
Step #8: \ [192/457 files][ 11.1 MiB/ 14.1 MiB] 78% Done
\ [193/457 files][ 11.1 MiB/ 14.1 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/tools/maketrees.c [Content-Type=text/x-csrc]...
Step #8: \ [193/457 files][ 11.6 MiB/ 14.1 MiB] 82% Done
\ [194/457 files][ 11.6 MiB/ 14.1 MiB] 82% Done
\ [195/457 files][ 11.6 MiB/ 14.1 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib-ng/tools/makecrct.c [Content-Type=text/x-csrc]...
Step #8: \ [196/457 files][ 11.6 MiB/ 14.1 MiB] 82% Done
\ [196/457 files][ 11.6 MiB/ 14.1 MiB] 82% Done
\ [197/457 files][ 11.6 MiB/ 14.1 MiB] 82% Done
\ [198/457 files][ 11.6 MiB/ 14.1 MiB] 82% Done
\ [199/457 files][ 12.2 MiB/ 14.1 MiB] 86% Done
\ [200/457 files][ 12.2 MiB/ 14.1 MiB] 86% Done
\ [201/457 files][ 12.2 MiB/ 14.1 MiB] 86% Done
\ [202/457 files][ 12.2 MiB/ 14.1 MiB] 86% Done
\ [203/457 files][ 12.2 MiB/ 14.1 MiB] 86% Done
\ [204/457 files][ 12.2 MiB/ 14.1 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [204/457 files][ 12.2 MiB/ 14.1 MiB] 86% Done
\ [205/457 files][ 12.2 MiB/ 14.1 MiB] 86% Done
\ [206/457 files][ 12.2 MiB/ 14.1 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [206/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [206/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [207/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [207/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [208/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [209/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [209/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [210/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [211/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [211/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [212/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [213/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [214/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/inffast_tpl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate.c [Content-Type=text/x-csrc]...
Step #8: \ [214/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [214/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [215/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/crc32_braid_tbl.h [Content-Type=text/x-chdr]...
Step #8: \ [215/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/compare256_rle.h [Content-Type=text/x-chdr]...
Step #8: \ [216/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [217/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [218/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [218/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/zmemory.h [Content-Type=text/x-chdr]...
Step #8: \ [218/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [219/457 files][ 12.3 MiB/ 14.1 MiB] 87% Done
\ [220/457 files][ 12.4 MiB/ 14.1 MiB] 87% Done
\ [221/457 files][ 12.4 MiB/ 14.1 MiB] 87% Done
\ [222/457 files][ 12.4 MiB/ 14.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/trees_tbl.h [Content-Type=text/x-chdr]...
Step #8: \ [222/457 files][ 12.9 MiB/ 14.1 MiB] 91% Done
\ [223/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
\ [224/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
\ [225/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
\ [226/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate_stored.c [Content-Type=text/x-csrc]...
Step #8: \ [226/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
\ [227/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
\ [228/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/infback.c [Content-Type=text/x-csrc]...
Step #8: | [229/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
| [229/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
| [230/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/zutil.c [Content-Type=text/x-csrc]...
Step #8: | [230/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
| [231/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
| [232/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
| [233/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
| [234/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
| [235/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
| [236/457 files][ 13.0 MiB/ 14.1 MiB] 92% Done
| [237/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [238/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate.h [Content-Type=text/x-chdr]...
Step #8: | [239/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [240/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [240/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [241/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [242/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [243/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/gzlib.c [Content-Type=text/x-csrc]...
Step #8: | [244/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [244/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [245/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [246/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [247/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/crc32_braid_comb_p.h [Content-Type=text/x-chdr]...
Step #8: | [247/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [248/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [249/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
| [250/457 files][ 13.1 MiB/ 14.1 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/crc32_braid_comb.c [Content-Type=text/x-csrc]...
Step #8: | [250/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/inflate.h [Content-Type=text/x-chdr]...
Step #8: | [250/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
| [251/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate_slow.c [Content-Type=text/x-csrc]...
Step #8: | [251/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
| [252/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate_quick.c [Content-Type=text/x-csrc]...
Step #8: | [252/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
| [253/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
| [254/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
| [255/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
| [256/457 files][ 13.1 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/functable.c [Content-Type=text/x-csrc]...
Step #8: | [256/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [257/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [258/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/crc32_braid_p.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/inftrees.h [Content-Type=text/x-chdr]...
Step #8: | [258/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [258/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/compress.c [Content-Type=text/x-csrc]...
Step #8: | [258/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [259/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [260/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/trees.h [Content-Type=text/x-chdr]...
Step #8: | [260/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/trees.c [Content-Type=text/x-csrc]...
Step #8: | [260/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/functable.h [Content-Type=text/x-chdr]...
Step #8: | [260/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/crc32.h [Content-Type=text/x-chdr]...
Step #8: | [260/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate_huff.c [Content-Type=text/x-csrc]...
Step #8: | [260/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch_functions.h [Content-Type=text/x-chdr]...
Step #8: | [260/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [261/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [262/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [263/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [264/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [265/457 files][ 13.2 MiB/ 14.1 MiB] 93% Done
| [266/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [267/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/zutil.h [Content-Type=text/x-chdr]...
Step #8: | [268/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [268/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/cpu_features.c [Content-Type=text/x-csrc]...
Step #8: | [268/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/cpu_features.h [Content-Type=text/x-chdr]...
Step #8: | [268/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [269/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/insert_string_roll.c [Content-Type=text/x-csrc]...
Step #8: | [270/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [270/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/crc32.c [Content-Type=text/x-csrc]...
Step #8: | [270/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/trees_emit.h [Content-Type=text/x-chdr]...
Step #8: | [270/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [271/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate_p.h [Content-Type=text/x-chdr]...
Step #8: | [271/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [272/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [273/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [274/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [275/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/adler32_p.h [Content-Type=text/x-chdr]...
Step #8: | [275/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
| [276/457 files][ 13.2 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/gzguts.h [Content-Type=text/x-chdr]...
Step #8: | [276/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/uncompr.c [Content-Type=text/x-csrc]...
Step #8: | [276/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/fallback_builtins.h [Content-Type=text/x-chdr]...
Step #8: | [276/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [277/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [278/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [279/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [280/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/gzwrite.c [Content-Type=text/x-csrc]...
Step #8: | [281/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [281/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/inflate.c [Content-Type=text/x-csrc]...
Step #8: | [281/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [282/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate_fast.c [Content-Type=text/x-csrc]...
Step #8: | [283/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [283/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [284/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate_rle.c [Content-Type=text/x-csrc]...
Step #8: | [284/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/insert_string.c [Content-Type=text/x-csrc]...
Step #8: | [284/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [285/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/deflate_medium.c [Content-Type=text/x-csrc]...
Step #8: | [285/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/adler32.c [Content-Type=text/x-csrc]...
Step #8: | [285/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/inftrees.c [Content-Type=text/x-csrc]...
Step #8: | [285/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/chunkset_tpl.h [Content-Type=text/x-chdr]...
Step #8: | [285/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [286/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/zbuild.h [Content-Type=text/x-chdr]...
Step #8: | [286/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [287/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/inflate_p.h [Content-Type=text/x-chdr]...
Step #8: | [287/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/match_tpl.h [Content-Type=text/x-chdr]...
Step #8: | [287/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [288/457 files][ 13.3 MiB/ 14.1 MiB] 94% Done
| [289/457 files][ 13.4 MiB/ 14.1 MiB] 94% Done
| [290/457 files][ 13.4 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/insert_string_tpl.h [Content-Type=text/x-chdr]...
Step #8: | [291/457 files][ 13.4 MiB/ 14.1 MiB] 94% Done
| [291/457 files][ 13.4 MiB/ 14.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/zendian.h [Content-Type=text/x-chdr]...
Step #8: | [291/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [292/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/inffixed_tbl.h [Content-Type=text/x-chdr]...
Step #8: | [292/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/zutil_p.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/slide_hash_avx2.c [Content-Type=text/x-csrc]...
Step #8: | [292/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [292/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/slide_hash_sse2.c [Content-Type=text/x-csrc]...
Step #8: | [292/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/chunkset_ssse3.c [Content-Type=text/x-csrc]...
Step #8: | [292/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/chunkset_sse2.c [Content-Type=text/x-csrc]...
Step #8: | [292/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [293/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/adler32_avx2_p.h [Content-Type=text/x-chdr]...
Step #8: | [293/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [294/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/adler32_ssse3_p.h [Content-Type=text/x-chdr]...
Step #8: | [294/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/crc32_vpclmulqdq.c [Content-Type=text/x-csrc]...
Step #8: | [294/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [295/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/adler32_sse42.c [Content-Type=text/x-csrc]...
Step #8: | [295/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [296/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/x86_intrins.h [Content-Type=text/x-chdr]...
Step #8: | [297/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [297/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [298/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [299/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [300/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [301/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [302/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/adler32_avx512_p.h [Content-Type=text/x-chdr]...
Step #8: | [302/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/chunkset_avx512.c [Content-Type=text/x-csrc]...
Step #8: | [303/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [304/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [304/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [305/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/adler32_avx512.c [Content-Type=text/x-csrc]...
Step #8: | [305/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/adler32_avx512_vnni.c [Content-Type=text/x-csrc]...
Step #8: | [305/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/x86_features.c [Content-Type=text/x-csrc]...
Step #8: | [305/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [306/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [307/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [308/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [309/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [310/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/crc32_pclmulqdq.c [Content-Type=text/x-csrc]...
Step #8: | [310/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
| [311/457 files][ 13.4 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/compare256_sse2.c [Content-Type=text/x-csrc]...
Step #8: | [312/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
| [312/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/x86_features.h [Content-Type=text/x-chdr]...
Step #8: | [313/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
| [313/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/x86_functions.h [Content-Type=text/x-chdr]...
Step #8: | [314/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
| [314/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/adler32_avx2.c [Content-Type=text/x-csrc]...
Step #8: | [314/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
| [315/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
| [316/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
/
/ [317/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
/ [318/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/crc32_pclmulqdq_tpl.h [Content-Type=text/x-chdr]...
Step #8: / [318/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
/ [319/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
/ [320/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/adler32_ssse3.c [Content-Type=text/x-csrc]...
Step #8: / [320/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
/ [321/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/chunkset_avx2.c [Content-Type=text/x-csrc]...
Step #8: / [322/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/crc32_fold_pclmulqdq_tpl.h [Content-Type=text/x-chdr]...
Step #8: / [322/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
/ [322/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/crc32_fold_vpclmulqdq_tpl.h [Content-Type=text/x-chdr]...
Step #8: / [322/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/avx2_tables.h [Content-Type=text/x-chdr]...
Step #8: / [323/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
/ [323/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/chunk_permute_table.h [Content-Type=text/x-chdr]...
Step #8: / [324/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
/ [324/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/x86/compare256_avx2.c [Content-Type=text/x-csrc]...
Step #8: / [324/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/crc32_c.c [Content-Type=text/x-csrc]...
Step #8: / [324/457 files][ 13.5 MiB/ 14.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/adler32_c.c [Content-Type=text/x-csrc]...
Step #8: / [324/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/generic_functions.h [Content-Type=text/x-chdr]...
Step #8: / [324/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/crc32_chorba_c.c [Content-Type=text/x-csrc]...
Step #8: / [324/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/adler32_fold_c.c [Content-Type=text/x-csrc]...
Step #8: / [324/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
/ [325/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
/ [326/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
/ [327/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/compare256_c.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/crc32_braid_c.c [Content-Type=text/x-csrc]...
Step #8: / [327/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
/ [327/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/chunkset_c.c [Content-Type=text/x-csrc]...
Step #8: / [327/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/crc32_fold_c.c [Content-Type=text/x-csrc]...
Step #8: / [327/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/compare256_p.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/generic/slide_hash_c.c [Content-Type=text/x-csrc]...
Step #8: / [327/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
/ [328/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
/ [328/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/s390_features.h [Content-Type=text/x-chdr]...
Step #8: / [328/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
/ [329/457 files][ 13.5 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/dfltcc_deflate.c [Content-Type=text/x-csrc]...
Step #8: / [329/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/dfltcc_inflate.h [Content-Type=text/x-chdr]...
Step #8: / [329/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/crc32-vx.c [Content-Type=text/x-csrc]...
Step #8: / [329/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/dfltcc_common.h [Content-Type=text/x-chdr]...
Step #8: / [329/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [330/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/dfltcc_inflate.c [Content-Type=text/x-csrc]...
Step #8: / [330/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/dfltcc_detail.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/s390_features.c [Content-Type=text/x-csrc]...
Step #8: / [330/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [330/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/s390_functions.h [Content-Type=text/x-chdr]...
Step #8: / [330/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/s390/dfltcc_deflate.h [Content-Type=text/x-chdr]...
Step #8: / [330/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [331/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [332/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [333/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/riscv/slide_hash_rvv.c [Content-Type=text/x-csrc]...
Step #8: / [333/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/riscv/riscv_features.c [Content-Type=text/x-csrc]...
Step #8: / [333/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/riscv/adler32_rvv.c [Content-Type=text/x-csrc]...
Step #8: / [333/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [334/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/riscv/chunkset_rvv.c [Content-Type=text/x-csrc]...
Step #8: / [334/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/riscv/compare256_rvv.c [Content-Type=text/x-csrc]...
Step #8: / [334/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [335/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/riscv/riscv_features.h [Content-Type=text/x-chdr]...
Step #8: / [335/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/riscv/riscv_functions.h [Content-Type=text/x-chdr]...
Step #8: / [335/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/crc32_armv8.c [Content-Type=text/x-csrc]...
Step #8: / [335/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/arm_features.c [Content-Type=text/x-csrc]...
Step #8: / [335/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_quick_block_open.cc [Content-Type=text/x-c++src]...
Step #8: / [335/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [336/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/slide_hash_armv6.c [Content-Type=text/x-csrc]...
Step #8: / [337/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [338/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [339/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [339/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [340/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [341/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [342/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/chunkset_neon.c [Content-Type=text/x-csrc]...
Step #8: / [343/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/arm_functions.h [Content-Type=text/x-chdr]...
Step #8: / [343/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/slide_hash_neon.c [Content-Type=text/x-csrc]...
Step #8: / [343/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/adler32_neon.c [Content-Type=text/x-csrc]...
Step #8: / [343/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [344/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
/ [344/457 files][ 13.6 MiB/ 14.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/compare256_neon.c [Content-Type=text/x-csrc]...
Step #8: / [345/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/neon_intrins.h [Content-Type=text/x-chdr]...
Step #8: / [346/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/acle_intrins.h [Content-Type=text/x-chdr]...
Step #8: / [347/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [347/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/compare256_power9.c [Content-Type=text/x-csrc]...
Step #8: / [347/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/chunkset_power8.c [Content-Type=text/x-csrc]...
Step #8: / [347/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/arm/arm_features.h [Content-Type=text/x-chdr]...
Step #8: / [347/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [347/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/power_features.c [Content-Type=text/x-csrc]...
Step #8: / [347/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [347/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/crc32_constants.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/adler32_power8.c [Content-Type=text/x-csrc]...
Step #8: / [347/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/power_intrins.h [Content-Type=text/x-chdr]...
Step #8: / [348/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [348/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/slide_hash_power8.c [Content-Type=text/x-csrc]...
Step #8: / [349/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [350/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [350/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [351/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [352/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [352/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/adler32_vmx.c [Content-Type=text/x-csrc]...
Step #8: / [353/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [353/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [354/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [355/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/slide_ppc_tpl.h [Content-Type=text/x-chdr]...
Step #8: / [356/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/power_features.h [Content-Type=text/x-chdr]...
Step #8: / [356/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [357/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [358/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [358/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/slide_hash_vmx.c [Content-Type=text/x-csrc]...
Step #8: / [359/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [360/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [360/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/cmake/detect-arch.c [Content-Type=text/x-csrc]...
Step #8: / [360/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [361/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [362/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [363/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/crc32_power8.c [Content-Type=text/x-csrc]...
Step #8: / [364/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
/ [364/457 files][ 13.7 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/win32/depcheck.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_gzio.cc [Content-Type=text/x-c++src]...
Step #8: / [364/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
/ [365/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
/ [365/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
/ [366/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
/ [367/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
/ [368/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_pending.cc [Content-Type=text/x-c++src]...
Step #8: / [369/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
/ [370/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
/ [370/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_compare256_rle.cc [Content-Type=text/x-c++src]...
Step #8: / [370/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_shared_ng.h [Content-Type=text/x-chdr]...
Step #8: / [370/457 files][ 13.8 MiB/ 14.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_small_window.cc [Content-Type=text/x-c++src]...
Step #8: / [370/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_main.cc [Content-Type=text/x-c++src]...
Step #8: / [370/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_copy.cc [Content-Type=text/x-c++src]...
Step #8: / [371/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [371/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_header.cc [Content-Type=text/x-c++src]...
Step #8: / [371/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_quick_bi_valid.cc [Content-Type=text/x-c++src]...
Step #8: / [371/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [372/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [373/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_compress_dual.cc [Content-Type=text/x-c++src]...
Step #8: / [373/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_inflate_copy.cc [Content-Type=text/x-c++src]...
Step #8: / [373/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [374/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_prime.cc [Content-Type=text/x-c++src]...
Step #8: / [375/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [376/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [376/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [377/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [378/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [379/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [380/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [381/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [382/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [383/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/arch/power/power_functions.h [Content-Type=text/x-chdr]...
Step #8: / [384/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [385/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [386/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [387/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [387/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/infcover.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/minideflate.c [Content-Type=text/x-csrc]...
Step #8: / [387/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [387/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_inflate_sync.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_params.cc [Content-Type=text/x-c++src]...
Step #8: / [387/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [387/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/minigzip.c [Content-Type=text/x-csrc]...
Step #8: / [388/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [388/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [389/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [390/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [391/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [392/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_adler32.cc [Content-Type=text/x-c++src]...
Step #8: / [393/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
/ [393/457 files][ 13.8 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_version.cc [Content-Type=text/x-c++src]...
Step #8: / [394/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [395/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [395/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_cpu_features.h [Content-Type=text/x-chdr]...
Step #8: / [395/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [396/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [397/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_dict.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_tune.cc [Content-Type=text/x-c++src]...
Step #8: / [397/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [397/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_compare256.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/gh1235.c [Content-Type=text/x-csrc]...
Step #8: / [397/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [397/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [398/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/example.c [Content-Type=text/x-csrc]...
Step #8: / [399/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_hash_head_0.cc [Content-Type=text/x-c++src]...
Step #8: / [399/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [400/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [400/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [401/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [402/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [403/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [404/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
/ [405/457 files][ 13.9 MiB/ 14.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/switchlevels.c [Content-Type=text/x-csrc]...
Step #8: / [406/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
/ [407/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
/ [407/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
/ [408/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_compress.cc [Content-Type=text/x-c++src]...
Step #8: / [408/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_inflate_adler32.cc [Content-Type=text/x-c++src]...
Step #8: / [408/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_bound.cc [Content-Type=text/x-c++src]...
Step #8: / [408/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_small_buffers.cc [Content-Type=text/x-c++src]...
Step #8: - [408/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_deflate_concurrency.cc [Content-Type=text/x-c++src]...
Step #8: - [408/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_cve-2003-0107.cc [Content-Type=text/x-c++src]...
Step #8: - [408/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_crc32.cc [Content-Type=text/x-c++src]...
Step #8: - [408/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [409/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [410/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [411/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [412/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [413/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_compress_bound.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_dict.cc [Content-Type=text/x-c++src]...
Step #8: - [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_raw.cc [Content-Type=text/x-c++src]...
Step #8: - [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_large_buffers.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/test_shared.h [Content-Type=text/x-chdr]...
Step #8: - [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/add-subdirectory-project/main.c [Content-Type=text/x-csrc]...
Step #8: - [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/fuzz/fuzzer_compress.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/fuzz/fuzzer_example_dict.c [Content-Type=text/x-csrc]...
Step #8: - [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/fuzz/fuzzer_example_large.c [Content-Type=text/x-csrc]...
Step #8: - [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/fuzz/fuzzer_example_flush.c [Content-Type=text/x-csrc]...
Step #8: - [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/fuzz/fuzzer_minigzip.c [Content-Type=text/x-csrc]...
Step #8: - [414/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/fuzz/standalone_fuzz_target_runner.c [Content-Type=text/x-csrc]...
Step #8: - [415/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [416/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/fuzz/fuzzer_example_small.c [Content-Type=text/x-csrc]...
Step #8: - [416/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [416/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [417/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [418/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [419/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [420/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_slidehash.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/fuzz/fuzzer_checksum.c [Content-Type=text/x-csrc]...
Step #8: - [420/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [420/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_png_encode.cc [Content-Type=text/x-c++src]...
Step #8: - [420/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_compress.cc [Content-Type=text/x-c++src]...
Step #8: - [420/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_uncompress.cc [Content-Type=text/x-c++src]...
Step #8: - [420/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_main.cc [Content-Type=text/x-c++src]...
Step #8: - [420/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_crc32.cc [Content-Type=text/x-c++src]...
Step #8: - [420/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_png_shared.h [Content-Type=text/x-chdr]...
Step #8: - [421/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [421/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [422/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_adler32.cc [Content-Type=text/x-c++src]...
Step #8: - [422/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [423/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [424/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_adler32_copy.cc [Content-Type=text/x-c++src]...
Step #8: - [424/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_png_decode.cc [Content-Type=text/x-c++src]...
Step #8: - [424/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [425/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_compare256.cc [Content-Type=text/x-c++src]...
Step #8: - [425/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/test/benchmarks/benchmark_compare256_rle.cc [Content-Type=text/x-c++src]...
Step #8: - [425/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/tools/makefixed.c [Content-Type=text/x-csrc]...
Step #8: - [425/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [426/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [427/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [428/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
- [429/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/tools/maketrees.c [Content-Type=text/x-csrc]...
Step #8: - [429/457 files][ 14.0 MiB/ 14.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib-ng/tools/makecrct.c [Content-Type=text/x-csrc]...
Step #8: - [429/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [430/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [431/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [432/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [433/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [434/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [435/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [436/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [437/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [438/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [439/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [440/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [441/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [442/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [443/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [444/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [445/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [446/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [447/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [448/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [449/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [450/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [451/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [452/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [453/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [454/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [455/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [456/457 files][ 14.1 MiB/ 14.1 MiB] 99% Done
- [457/457 files][ 14.1 MiB/ 14.1 MiB] 100% Done
Step #8: Operation completed over 457 objects/14.1 MiB.
Finished Step #8
PUSH
DONE